starting build "8668bbed-2034-49ed-86a1-fb7980b6c654" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea" Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Sending build context to Docker daemon 10.24kB Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": b549f31133a9: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 13b844994549: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 55d77cdc3163: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 60507396a5ee: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9190b1599b99: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 98daea86f755: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 726dde095a36: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 222505b993e9: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cd8805441e32: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": e76abf7f4f23: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 50ff0b375f49: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8f9d15305920: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f8ca90ae7cca: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ea78847d666e: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9ee71be3b445: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 257c9041c052: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 323363539d79: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 860953fa7673: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8353610d8db5: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1eb1c82c31c5: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 32f598d618f1: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a26ca998341d: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d6f196f21600: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ee58e22cfe76: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 18ffc1f7e9bc: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d862d6285be2: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 806f73a6a7b5: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f10208851019: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1862deaf62a9: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ae8156c5738d: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a8006bb2d71d: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": aff26719d39f: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 568e7a320524: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 7277cd69ede9: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1b3f6f666fca: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 3ad3f184d345: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1e9b307d9e53: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9190b1599b99: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 629b25bae146: Pulling fs layer Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 60507396a5ee: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 98daea86f755: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f8ca90ae7cca: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cd8805441e32: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9ee71be3b445: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 257c9041c052: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 18ffc1f7e9bc: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d862d6285be2: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ea78847d666e: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 806f73a6a7b5: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 323363539d79: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f10208851019: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 860953fa7673: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1862deaf62a9: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ae8156c5738d: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a8006bb2d71d: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8353610d8db5: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": aff26719d39f: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1eb1c82c31c5: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 568e7a320524: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a26ca998341d: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 32f598d618f1: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d6f196f21600: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ee58e22cfe76: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 7277cd69ede9: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 222505b993e9: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 629b25bae146: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8f9d15305920: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1b3f6f666fca: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": e76abf7f4f23: Waiting Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 55d77cdc3163: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": b549f31133a9: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": b549f31133a9: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9190b1599b99: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9190b1599b99: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 98daea86f755: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 60507396a5ee: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 60507396a5ee: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 222505b993e9: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 222505b993e9: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 13b844994549: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 13b844994549: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cd8805441e32: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cd8805441e32: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": b549f31133a9: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 50ff0b375f49: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 50ff0b375f49: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8f9d15305920: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8f9d15305920: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f8ca90ae7cca: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f8ca90ae7cca: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ea78847d666e: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ea78847d666e: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9ee71be3b445: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9ee71be3b445: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": e76abf7f4f23: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": e76abf7f4f23: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 257c9041c052: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 257c9041c052: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 323363539d79: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 323363539d79: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 860953fa7673: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 860953fa7673: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8353610d8db5: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 32f598d618f1: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 32f598d618f1: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1eb1c82c31c5: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a26ca998341d: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a26ca998341d: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 726dde095a36: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 726dde095a36: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d6f196f21600: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d6f196f21600: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ee58e22cfe76: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ee58e22cfe76: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 18ffc1f7e9bc: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 18ffc1f7e9bc: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d862d6285be2: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 806f73a6a7b5: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f10208851019: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f10208851019: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1862deaf62a9: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1862deaf62a9: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a8006bb2d71d: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ae8156c5738d: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ae8156c5738d: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": aff26719d39f: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": aff26719d39f: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 13b844994549: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 568e7a320524: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 568e7a320524: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 55d77cdc3163: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 7277cd69ede9: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1b3f6f666fca: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1b3f6f666fca: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 3ad3f184d345: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 3ad3f184d345: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1e9b307d9e53: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1e9b307d9e53: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 629b25bae146: Verifying Checksum Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 629b25bae146: Download complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 60507396a5ee: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9190b1599b99: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 98daea86f755: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 726dde095a36: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 222505b993e9: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cd8805441e32: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": e76abf7f4f23: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 50ff0b375f49: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8f9d15305920: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f8ca90ae7cca: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ea78847d666e: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 9ee71be3b445: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 257c9041c052: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 323363539d79: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 860953fa7673: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 8353610d8db5: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1eb1c82c31c5: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 32f598d618f1: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a26ca998341d: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d6f196f21600: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ee58e22cfe76: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 18ffc1f7e9bc: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": d862d6285be2: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 806f73a6a7b5: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": f10208851019: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1862deaf62a9: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ae8156c5738d: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": a8006bb2d71d: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": aff26719d39f: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 568e7a320524: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 7277cd69ede9: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1b3f6f666fca: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 3ad3f184d345: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 1e9b307d9e53: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 629b25bae146: Pull complete Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Digest: sha256:9a925f133f9a57349ca0704eba39a90c093a32fbe97b688c0b523d0ba06e0446 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> dec48cbd07ab Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step 2/8 : RUN apt-get update && apt-get install -y python3-pip python-setuptools bridge-utils libglib2.0-dev libdbus-1-dev libudev-dev libical-dev libreadline-dev udev libtool autoconf automake systemd Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> Running in c90ffe6de98e Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetched 383 kB in 1s (375 kB/s) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Reading package lists... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Reading package lists... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Building dependency tree... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Reading state information... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": The following additional packages will be installed: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": dbus dmsetup file gir1.2-glib-2.0 gir1.2-ical-3.0 icu-devtools libapparmor1 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libargon2-1 libblkid-dev libcap2 libcryptsetup12 libdb-dev libdb5.3-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libdbus-1-3 libdevmapper1.02.1 libelf1 libexpat1-dev libffi-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libglib2.0-dev-bin libical3 libicu-dev libicu66 libip4tc2 libjson-c4 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libkmod2 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmount-dev libmpdec2 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython2-stdlib Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libpython2.7-minimal libpython2.7-stdlib libpython3-dev libpython3-stdlib Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libselinux1-dev libsepol1-dev libxml2 mime-support networkd-dispatcher Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": pkg-config python-pip-whl python-pkg-resources python2 python2-minimal Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python2.7 python2.7-minimal python3 python3-dbus python3-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python3-distutils python3-gi python3-lib2to3 python3-minimal Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python3.8-dev python3.8-minimal shared-mime-info systemd-timesyncd uuid-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": xdg-user-dirs zlib1g-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Suggested packages: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": autoconf-archive gnu-standards autoconf-doc gettext ifupdown Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": default-dbus-session-bus | dbus-session-bus db5.3-doc libgirepository1.0-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": icu-doc libtool-doc ncurses-doc readline-doc gfortran | fortran95-compiler Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": gcj-jdk iw | wireless-tools python-setuptools-doc python2-doc python-tk Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python2.7-doc binfmt-support python3-doc python3-tk python3-venv Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python-dbus-doc python3-dbus-dbg python3.8-venv python3.8-doc Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": systemd-container policykit-1 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": The following NEW packages will be installed: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": autoconf automake bridge-utils dbus dmsetup file gir1.2-glib-2.0 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": gir1.2-ical-3.0 icu-devtools libapparmor1 libargon2-1 libblkid-dev libcap2 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libcryptsetup12 libdb-dev libdb5.3-dev libdbus-1-3 libdbus-1-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libdevmapper1.02.1 libelf1 libexpat1-dev libffi-dev libgirepository-1.0-1 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libglib2.0-dev-bin libical-dev libical3 libicu-dev libicu66 libip4tc2 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libjson-c4 libkmod2 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmount-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libmpdec2 libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libpython3.8-stdlib libreadline-dev libselinux1-dev libsepol1-dev libtool Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": libudev-dev libxml2 mime-support networkd-dispatcher pkg-config Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python-pip-whl python-pkg-resources python-setuptools python2 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python2-minimal python2.7 python2.7-minimal python3 python3-dbus python3-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python3-distutils python3-gi python3-lib2to3 python3-minimal python3-pip Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": python3.8-dev python3.8-minimal shared-mime-info systemd systemd-timesyncd Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": udev uuid-dev xdg-user-dirs zlib1g-dev Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 0 upgraded, 96 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Need to get 53.7 MB of archives. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": After this operation, 243 MB of additional disk space will be used. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.2 [15.7 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.5 [166 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.24 [28.1 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.24 [3815 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:25 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 dmsetup amd64 2:1.02.167-1ubuntu1 [75.6 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbus amd64 1.2.16-1build1 [94.0 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-gi amd64 3.36.0-1 [165 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 networkd-dispatcher all 2.1-2~ubuntu20.04.3 [15.5 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.3 [130 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 udev amd64 245.4-4ubuntu3.24 [1366 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 bridge-utils amd64 1.6-2ubuntu1 [30.5 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libical3 amd64 3.0.8-1 [276 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 gir1.2-ical-3.0 amd64 3.0.8-1 [45.5 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:55 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.9 [72.9 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:58 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:59 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.9 [109 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:65 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:68 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:69 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.9 [1509 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libdb5.3-dev amd64 5.3.28+dfsg1-0.6ubuntu2 [766 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 libdb-dev amd64 1:5.3.21~exp1ubuntu2 [2294 B] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libical-dev amd64 3.0.8-1 [442 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.18 [1625 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [3950 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libudev-dev amd64 245.4-4ubuntu3.24 [19.7 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:89 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:90 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pkg-resources all 44.0.0-2ubuntu0.1 [130 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:91 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-setuptools all 44.0.0-2ubuntu0.1 [330 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:92 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [514 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.3 [330 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:95 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Get:96 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetched 53.7 MB in 4s (14.6 MB/s) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython3.8-minimal:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3.8-minimal. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-minimal. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package mime-support. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking mime-support (3.64ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libmpdec2:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3.8. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython3-stdlib:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3 (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libapparmor1:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libcap2:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../02-libcap2_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libargon2-1:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libdevmapper1.02.1:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libjson-c4:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libcryptsetup12:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../06-libcryptsetup12_2%3a2.2.2-3ubuntu2.5_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.5) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libip4tc2:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../07-libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libkmod2:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../08-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package systemd-timesyncd. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../09-systemd-timesyncd_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking systemd-timesyncd (245.4-4ubuntu3.24) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package systemd. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../10-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking systemd (245.4-4ubuntu3.24) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython2.7-minimal:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../11-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python2.7-minimal. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../12-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python2-minimal. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../13-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../14-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python2.7. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../15-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython2-stdlib:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../16-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python2. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19747 files and directories currently installed.) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python2 (2.7.17-2ubuntu4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libdbus-1-3:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package dbus. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package dmsetup. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../03-dmsetup_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking dmsetup (2:1.02.167-1ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libmagic-mgc. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package file. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking file (1:5.38-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libglib2.0-0:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../07-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libgirepository-1.0-1:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../08-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package gir1.2-glib-2.0:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../09-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libelf1:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../10-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libglib2.0-data. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../11-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libicu66:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../12-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libxml2:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../13-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-dbus. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../14-python3-dbus_1.2.16-1build1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-dbus (1.2.16-1build1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-gi. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../15-python3-gi_3.36.0-1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-gi (3.36.0-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package networkd-dispatcher. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../16-networkd-dispatcher_2.1-2~ubuntu20.04.3_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-pkg-resources. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../17-python3-pkg-resources_45.2.0-1ubuntu0.3_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package shared-mime-info. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../18-shared-mime-info_1.15-1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking shared-mime-info (1.15-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package udev. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../19-udev_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking udev (245.4-4ubuntu3.24) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package xdg-user-dirs. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../20-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package autoconf. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../21-autoconf_2.69-11.1_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking autoconf (2.69-11.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package automake. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../22-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package bridge-utils. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../23-bridge-utils_1.6-2ubuntu1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking bridge-utils (1.6-2ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libical3:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../24-libical3_3.0.8-1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libical3:amd64 (3.0.8-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package gir1.2-ical-3.0:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../25-gir1.2-ical-3.0_3.0.8-1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking gir1.2-ical-3.0:amd64 (3.0.8-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package icu-devtools. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../26-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package pkg-config. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../27-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libdbus-1-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../28-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libexpat1-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../29-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libglib2.0-bin. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../30-libglib2.0-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libffi-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../31-libffi-dev_3.3-4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libffi-dev:amd64 (3.3-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-lib2to3. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../32-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-distutils. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../33-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libglib2.0-dev-bin. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../34-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package uuid-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../35-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libblkid-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../36-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libmount-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../37-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpcre16-3:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../38-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpcre32-3:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../39-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpcrecpp0v5:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../40-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpcre3-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../41-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libsepol1-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../42-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpcre2-16-0:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../43-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpcre2-32-0:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../44-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpcre2-posix2:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../45-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpcre2-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../46-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libselinux1-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../47-libselinux1-dev_3.0-1build2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package zlib1g-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../48-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libglib2.0-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../49-libglib2.0-dev_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libicu-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../50-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libdb5.3-dev. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../51-libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libdb-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../52-libdb-dev_1%3a5.3.21~exp1ubuntu2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libdb-dev:amd64 (1:5.3.21~exp1ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libical-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../53-libical-dev_3.0.8-1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libical-dev:amd64 (3.0.8-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libltdl7:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../54-libltdl7_2.4.6-14_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libltdl-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../55-libltdl-dev_2.4.6-14_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libncurses-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../56-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython3.8:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../57-libpython3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython3.8-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../58-libpython3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libpython3-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../59-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libreadline-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../60-libreadline-dev_8.0-4_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libreadline-dev:amd64 (8.0-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libtool. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../61-libtool_2.4.6-14_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libtool (2.4.6-14) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package libudev-dev:amd64. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../62-libudev-dev_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking libudev-dev:amd64 (245.4-4ubuntu3.24) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python-pip-whl. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../63-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python-pkg-resources. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../64-python-pkg-resources_44.0.0-2ubuntu0.1_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python-setuptools. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../65-python-setuptools_44.0.0-2ubuntu0.1_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python-setuptools (44.0.0-2ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3.8-dev. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../66-python3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-dev. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../67-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-setuptools. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../68-python3-setuptools_45.2.0-1ubuntu0.3_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-setuptools (45.2.0-1ubuntu0.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-wheel. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../69-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Selecting previously unselected package python3-pip. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Preparing to unpack .../70-python3-pip_20.0.2-5ubuntu1.11_all.deb ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Unpacking python3-pip (20.0.2-5ubuntu1.11) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up mime-support (3.64ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": No schema files found: doing nothing. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up file (1:5.38-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libreadline-dev:amd64 (8.0-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libffi-dev:amd64 (3.3-4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up dbus (1.12.16-2ubuntu2.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libudev-dev:amd64 (245.4-4ubuntu3.24) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up bridge-utils (1.6-2ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up autoconf (2.69-11.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up dmsetup (2:1.02.167-1ubuntu1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libical3:amd64 (3.0.8-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python-pip-whl (20.0.2-5ubuntu1.11) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libtool (2.4.6-14) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3 (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python2 (2.7.17-2ubuntu4) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libdb-dev:amd64 (1:5.3.21~exp1ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up shared-mime-info (1.15-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up udev (245.4-4ubuntu3.24) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": invoke-rc.d: could not determine current runlevel Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": invoke-rc.d: policy-rc.d denied execution of start. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.5) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-dbus (1.2.16-1build1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-setuptools (45.2.0-1ubuntu0.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up gir1.2-ical-3.0:amd64 (3.0.8-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-gi (3.36.0-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python-setuptools (44.0.0-2ubuntu0.1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-pip (20.0.2-5ubuntu1.11) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/multi-user.target.wants/networkd-dispatcher.service → /lib/systemd/system/networkd-dispatcher.service. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up libical-dev:amd64 (3.0.8-1) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up systemd-timesyncd (245.4-4ubuntu3.24) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Setting up systemd (245.4-4ubuntu3.24) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/dbus-org.freedesktop.resolve1.service → /lib/systemd/system/systemd-resolved.service. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/multi-user.target.wants/systemd-resolved.service → /lib/systemd/system/systemd-resolved.service. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ln: failed to create symbolic link '/etc/resolv.conf': Device or resource busy Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/multi-user.target.wants/ondemand.service → /lib/systemd/system/ondemand.service. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Initializing machine ID from D-Bus machine ID. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Removing intermediate container c90ffe6de98e Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> efcf80b2ccfa Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step 3/8 : RUN pip3 install --user google-cloud googleapis-common-protos grpcio protobuf pycryptodomex Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> Running in 86793b024d02 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Collecting google-cloud Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading google_cloud-0.34.0-py2.py3-none-any.whl.metadata (2.7 kB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Collecting googleapis-common-protos Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl.metadata (9.3 kB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Collecting grpcio Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading grpcio-1.73.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.8 kB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Collecting protobuf Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl.metadata (593 bytes) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Collecting pycryptodomex Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading pycryptodomex-3.23.0-cp37-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.4 kB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading google_cloud-0.34.0-py2.py3-none-any.whl (1.8 kB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl (294 kB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl (321 kB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading grpcio-1.73.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (6.0 MB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/6.0 MB 99.3 MB/s eta 0:00:00 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Downloading pycryptodomex-3.23.0-cp37-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (2.3 MB) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 56.3 MB/s eta 0:00:00 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing collected packages: google-cloud, pycryptodomex, protobuf, grpcio, googleapis-common-protos Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Successfully installed google-cloud-0.34.0 googleapis-common-protos-1.70.0 grpcio-1.73.1 protobuf-6.31.1 pycryptodomex-3.23.0 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Removing intermediate container 86793b024d02 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> 33c7682a2f87 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step 4/8 : RUN cpan -i Text::Template Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> Running in 060cb2d16780 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Loading internal logger. Log::Log4perl recommended for better logging Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": CPAN.pm requires configuration, but most of it can be done automatically. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": If you answer 'no' below, you will enter an interactive dialog for each Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": configuration option instead. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Would you like to configure as much as possible automatically? [yes] yes Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/authors/01mailrc.txt.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Reading '/root/.cpan/sources/authors/01mailrc.txt.gz' Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ............................................................................DONE Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/modules/02packages.details.txt.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Reading '/root/.cpan/sources/modules/02packages.details.txt.gz' Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Database was generated on Sat, 05 Jul 2025 06:29:02 GMT Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": HTTP::Date not available Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": .............. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": New CPAN.pm version (v2.38) available. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": [Currently running version is v2.22] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": You might want to try Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": install CPAN Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": reload cpan Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": to both upgrade CPAN.pm and run the new version without leaving Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": the current session. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ..............................................................DONE Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/modules/03modlist.data.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Reading '/root/.cpan/sources/modules/03modlist.data.gz' Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": DONE Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Writing /root/.cpan/Metadata Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running install for module 'Text::Template' Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/authors/id/M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/authors/id/M/MS/MSCHOUT/CHECKSUMS Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Checksum for /root/.cpan/sources/authors/id/M/MS/MSCHOUT/Text-Template-1.61.tar.gz ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": 'YAML' not installed, will not store persistent state Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Configuring M/MS/MSCHOUT/Text-Template-1.61.tar.gz with Makefile.PL Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Warning: prerequisite Test::More::UTF8 0 not found. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Warning: prerequisite Test::Warnings 0 not found. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Checking if your kit is complete... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Looks good Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Generating a Unix-style Makefile Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Writing Makefile for Text::Template Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Writing MYMETA.yml and MYMETA.json Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make for M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---- Unsatisfied dependencies detected during ---- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---- MSCHOUT/Text-Template-1.61.tar.gz ---- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Test::More::UTF8 [build_requires] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Test::Warnings [build_requires] Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running install for module 'Test::More::UTF8' Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/authors/id/M/MO/MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/authors/id/M/MO/MONS/CHECKSUMS Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Checksum for /root/.cpan/sources/authors/id/M/MO/MONS/Test-More-UTF8-0.05.tar.gz ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Configuring M/MO/MONS/Test-More-UTF8-0.05.tar.gz with Makefile.PL Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Checking if your kit is complete... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Looks good Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Generating a Unix-style Makefile Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Writing Makefile for Test::More::UTF8 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Writing MYMETA.yml and MYMETA.json Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make for M/MO/MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cp lib/Test/More/UTF8.pm blib/lib/Test/More/UTF8.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Manifying 1 pod document Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make test for MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Testing Test::More::UTF8 0.05, Perl 5.030000, /usr/bin/perl Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/00-load.t ....... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # а Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/01-usage.t ...... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # а Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/02-usage.t ...... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # а Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/03-usage.t ...... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/pod-coverage.t .. skipped: Test::Pod::Coverage 1.08 required for testing POD coverage Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/pod.t ........... skipped: Test::Pod 1.22 required for testing POD Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": All tests successful. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Files=6, Tests=13, 0 wallclock secs ( 0.03 usr 0.00 sys + 0.18 cusr 0.08 csys = 0.29 CPU) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Result: PASS Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make test -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make install for MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Manifying 1 pod document Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/share/perl/5.30.0/Test/More/UTF8.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/man/man3/Test::More::UTF8.3pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make install -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running install for module 'Test::Warnings' Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/authors/id/E/ET/ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Fetching with HTTP::Tiny: Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": http://www.cpan.org/authors/id/E/ET/ETHER/CHECKSUMS Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Checksum for /root/.cpan/sources/authors/id/E/ET/ETHER/Test-Warnings-0.038.tar.gz ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Configuring E/ET/ETHER/Test-Warnings-0.038.tar.gz with Makefile.PL Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Checking if your kit is complete... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Looks good Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Generating a Unix-style Makefile Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Writing Makefile for Test::Warnings Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Writing MYMETA.yml and MYMETA.json Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make for E/ET/ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cp lib/Test2/Warnings.pm blib/lib/Test2/Warnings.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cp lib/Test/Warnings.pm blib/lib/Test/Warnings.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Manifying 2 pod documents Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make test for ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Versions for all modules listed in MYMETA.json (including optional ones): Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # === Configure Requires === Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module Want Have Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ------------------- ----- -------- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # perl 5.006 5.030000 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # === Configure Suggests === Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module Want Have Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # -------- ------- ---- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # JSON::PP 2.27300 4.02 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # === Build Requires === Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module Want Have Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ------------------- ---- ---- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # === Test Requires === Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module Want Have Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ------------------- ----- -------- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # File::Spec any 3.78 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Term::ANSIColor any 4.06 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Test::More 0.94 1.302162 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # if any 0.0608 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # perl 5.006 5.030000 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # === Test Recommends === Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module Want Have Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ---------- -------- -------- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # CPAN::Meta 2.120900 2.150010 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # === Test Suggests === Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module Want Have Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ------------------------ ----- -------- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # CPAN::Meta::Check 0.011 missing Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # CPAN::Meta::Requirements any 2.140 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # PadWalker any missing Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Test::Tester 0.108 1.302162 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # === Runtime Requires === Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module Want Have Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # ------------- ----- -------- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Carp any 1.50 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Exporter any 5.73 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Test::Builder any 1.302162 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # parent any 0.237 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # perl 5.006 5.030000 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # strict any 1.11 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # warnings any 1.44 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # === Other Modules === Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module Have Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # --------------- ------- Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Encode 3.01 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # File::Temp 0.2309 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # JSON::PP 4.02 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Module::Runtime missing Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Sub::Name missing Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # YAML missing Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # autodie 2.29 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": # Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/00-report-prereqs.t ................. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/01-basic.t .......................... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/02-done_testing.t ................... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/03-subtest.t ........................ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/04-no-tests.t ....................... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/05-no-end-block.t ................... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/06-skip-all.t ....................... skipped: Need Does::Not::Exist::325974750173376 to continue! Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/07-no_plan.t ........................ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/08-use-if.t ......................... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/09-warnings-contents.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/10-no-done_testing.t ................ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/11-double-use.t ..................... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/12-no-newline.t ..................... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/13-propagate-warnings.t ............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/14-propagate-subname.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/15-propagate-default.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/16-propagate-ignore.t ............... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/17-propagate-subname-colons.t ....... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/18-propagate-subname-package.t ...... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/19-propagate-nonexistent-subname.t .. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/20-propagate-stub.t ................. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/21-fail-on-warning.t ................ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/22-warnings-bareword.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/23-report-warnings.t ................ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/24-only-report-warnings.t ........... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/25-allowed_patterns.t ............... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/26-test2-compat.t ................... skipped: Need Test2::V0 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/27-module-ordering.t ................ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/28-redefine-done_testing.t .......... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/zzz-check-breaks.t .................. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": All tests successful. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Files=30, Tests=87, 2 wallclock secs ( 0.09 usr 0.01 sys + 1.16 cusr 0.27 csys = 1.53 CPU) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Result: PASS Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make test -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make install for ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Manifying 2 pod documents Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/share/perl/5.30.0/Test/Warnings.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/share/perl/5.30.0/Test2/Warnings.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/man/man3/Test::Warnings.3pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/man/man3/Test2::Warnings.3pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make install -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Has already been unwrapped into directory /root/.cpan/build/Text-Template-1.61-0 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Has already been prepared Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make for M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cp lib/Text/Template/Preprocess.pm blib/lib/Text/Template/Preprocess.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": cp lib/Text/Template.pm blib/lib/Text/Template.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Manifying 2 pod documents Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make test for MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/author-pod-syntax.t .. skipped: these tests are for testing by the author Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/author-signature.t ... skipped: these tests are for testing by the author Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/basic.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/broken.t ............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/delimiters.t ......... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/error.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/exported.t ........... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/hash.t ............... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/inline-comment.t ..... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/nested-tags.t ........ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/ofh.t ................ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/out.t ................ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/prepend.t ............ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/preprocess.t ......... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/rt29928.t ............ ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/safe.t ............... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/safe2.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/safe3.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/strict.t ............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/taint.t .............. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/template-encoding.t .. ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": t/warnings.t ........... ok Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": All tests successful. Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Files=22, Tests=184, 1 wallclock secs ( 0.05 usr 0.05 sys + 0.87 cusr 0.16 csys = 1.13 CPU) Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Result: PASS Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make test -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Running make install for MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Manifying 2 pod documents Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/share/perl/5.30.0/Text/Template.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/share/perl/5.30.0/Text/Template/Preprocess.pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/man/man3/Text::Template.3pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Installing /usr/local/man/man3/Text::Template::Preprocess.3pm Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": /usr/bin/make install -- OK Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Removing intermediate container 060cb2d16780 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> e089085e4e14 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step 5/8 : RUN git clone --depth 1 https://github.com/openweave/openweave-core Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> Running in 9c42e682a884 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Cloning into 'openweave-core'... Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Removing intermediate container 9c42e682a884 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> aaceb17addfd Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step 6/8 : WORKDIR $SRC/openweave-core Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> Running in 3ea27d1bdf78 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Removing intermediate container 3ea27d1bdf78 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> f84e65c29da5 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step 7/8 : COPY build.sh $SRC/ Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> 11b78d760bd1 Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Step 8/8 : COPY patch.diff $SRC/ Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": ---> 0969f6ee667f Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Successfully built 0969f6ee667f Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Successfully tagged gcr.io/oss-fuzz/openweave:latest Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/openweave:latest Finished Step #1 - "build-6dcdd1e4-5511-47bf-baff-72fd5f2ceaea" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/openweave Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file2ToLGN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/openweave-core/.git Step #2 - "srcmap": + GIT_DIR=/src/openweave-core Step #2 - "srcmap": + cd /src/openweave-core Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/openweave/openweave-core Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e Step #2 - "srcmap": + jq_inplace /tmp/file2ToLGN '."/src/openweave-core" = { type: "git", url: "https://github.com/openweave/openweave-core", rev: "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileYfp0zc Step #2 - "srcmap": + cat /tmp/file2ToLGN Step #2 - "srcmap": + jq '."/src/openweave-core" = { type: "git", url: "https://github.com/openweave/openweave-core", rev: "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" }' Step #2 - "srcmap": + mv /tmp/fileYfp0zc /tmp/file2ToLGN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file2ToLGN Step #2 - "srcmap": + rm /tmp/file2ToLGN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/openweave-core": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/openweave/openweave-core", Step #2 - "srcmap": "rev": "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + git apply --ignore-space-change --ignore-whitespace /src/patch.diff Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' coverage = coverage ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --disable-java --enable-fuzzing --disable-shared Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for target style... unix Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... gcc Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU Objective C compiler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc accepts -g... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of gcc... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for g++... g++ Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU Objective C++ compiler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether g++ accepts -g... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of g++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a Python interpreter with version >= 3.5... python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python... /usr/local/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python version... 3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python platform... linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python script directory... ${prefix}/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python extension module directory... ${exec_prefix}/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Python setuptools package... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Python wheel package... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wno-nonportable-include-path... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wno-nonportable-include-path... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ supports C++11 features by default... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wframe-larger-than=9472... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wtype-limits... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wframe-larger-than=9472... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wtype-limits... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wno-delete-non-virtual-dtor... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -std=gnu++11... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking for an Android target... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for logging style... stdio Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable stdio logging timestamps... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Cocoa support... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Java support... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug and profile instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build profile instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to treat all compilation warnings as errors... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tools and tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build long-running tests... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tools... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to run functional tests with Happy... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to run functional tests with Happy against cloud services... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to use specific DNS servers while running Happy tests... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to use specific schema while running data management in mobile client... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking which test suite is running while running Happy service tests... all Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build WoBle Test... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Warm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build support for Weave Tunnel failover... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build the legacy WDM profile... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking network layer... all Step #3 - "compile-libfuzzer-coverage-x86_64": checking device layer... none Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the BlueZ package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": git://git.kernel.org/pub/scm/bluetooth/bluez.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlassert.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlfaultinjection.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlio.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": BOOTSTRAP third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:7: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:33: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:33: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:4: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:4: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GLIB... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for DBUS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/include/glib-2.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/lib/x86_64-linux-gnu/glib-2.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/include/dbus-1.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/include/glib-2.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/lib/x86_64-linux-gnu/glib-2.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/include/dbus-1.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking target network... sockets Step #3 - "compile-libfuzzer-coverage-x86_64": checking IPv4 enabled... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking inet network endpoint... Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_tun.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_tun.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/if_tun.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct rtentry... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in6_rtmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether linux/if_tun.h declares TUNGETIFF... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in6_rtmsg... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build with asynchronous DNS resolution support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Device Manager wrapper libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build installable Python package for OpenWeave... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking Verhoeff support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable fuzzing... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking enhanced printf facilities... checking enhanced printf facilities arg parsed... checking enhanced printf is auto... checking stdio.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdio.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking Does the system provide vsnprintf_ex... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking Does the system provide vcbprintf... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the CURL package... external Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the OpenSSL package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fvisibility=hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fvisibility=hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fvisibility-inlines-hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C compiler understands -fvisibility=hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C++ compiler understands -fvisibility=hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C++ compiler understands -fvisibility-inlines-hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to shadow a directory tree... cp -Rs Step #3 - "compile-libfuzzer-coverage-x86_64": checking OpenSSL target configuration... linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlio package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlassert package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlfaultinjection package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ctype.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ctype.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ifaddrs.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ifaddrs.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ifaddrs.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/icmp6.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether netinet/icmp6.h declares ICMP6_FILTER... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether sys/socket.h declares SO_BINDTODEVICE... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sockio.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for free... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for realloc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strdup... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memmove... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strcmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strlen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for snprintf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getifaddrs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for freeifaddrs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for localtime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clockid_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_settime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking clock_settime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_MONOTONIC is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_BOOTTIME is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether PTHREAD_NULL is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking new usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking new presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for new... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/lwip/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/android/platform-system/core-mincrypt/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/micro-ecc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/openssl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/openssl-jpake/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/ble/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lwip/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/platform/ble/bluez/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/system/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/inet/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/support/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/support/verhoeff/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/jni-utils/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/security-support/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/cocoa/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/java/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/python/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/warm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/ra-daemon/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/wrapper-tests/jni/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/fuzz/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tools/weave/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tools/misc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/examples/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/adaptations/device-layer/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/include/BuildConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlio/repo (/src/openweave-core/third_party/nlio/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for endian.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking machine/endian.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking machine/endian.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for machine/endian.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlio-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlio Step #3 - "compile-libfuzzer-coverage-x86_64": Version : gf493c3b Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlassert/repo (/src/openweave-core/third_party/nlassert/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C preprocessor understands -isystem ${top_srcdir}/include/stdc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlassert-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlassert Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4646da4 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlfaultinjection/repo (/src/openweave-core/third_party/nlfaultinjection/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for target style... unix Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -std=c99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -pedantic-errors... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wconversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wsign-conversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wconversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wsign-conversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required and optional package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlassert package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlassert.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rand... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlfaultinjection-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlassert/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C preprocessor understands -isystem ${top_srcdir}/include/stdc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlassert-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlassert Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4646da4 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g249f564 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target style : unix Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": NLFAULTINJECTION tests : Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert compile flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall -Wextra -Wshadow -Werror -std=c99 -Wconversion -Wsign-conversion -fPIC -fno-stack-protector Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wall -Wextra -Wshadow -Werror -Wconversion -Wsign-conversion -fPIC -fno-exceptions Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty : - Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty args : - Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty check : ${PERL} ${abs_top_srcdir}/third_party/cstyle/repo/cstyle.pl Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty check args : $(shell cat ${abs_top_srcdir}/build/cstyle/cstyle.options) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/bluez/repo (/src/openweave-core/third_party/bluez/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C/C++ restrict keyword... __restrict Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -fPIE... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for signalfd... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime in -lrt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_create in -lpthread... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlopen in -ldl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/types.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/types.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_alg.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_alg.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/if_alg.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GLIB... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for DBUS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus configuration directory... /etc Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus system bus services dir... /usr/share/dbus-1/system-services Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus session bus services dir... /usr/share/dbus-1/services Step #3 - "compile-libfuzzer-coverage-x86_64": checking for UDEV... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for udev_hwdb_new in -ludev... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking udev directory... /lib/udev Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ICAL... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/readline.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/readline.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readline/readline.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking systemd system unit dir... /lib/systemd/system Step #3 - "compile-libfuzzer-coverage-x86_64": checking systemd user unit dir... /usr/lib/systemd/user Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/bluetoothd.8 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating lib/bluez.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : Weave Step #3 - "compile-libfuzzer-coverage-x86_64": Version : ge3c8ca3-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target style : unix Step #3 - "compile-libfuzzer-coverage-x86_64": Target network layer : all Step #3 - "compile-libfuzzer-coverage-x86_64": Target network system(s) : sockets Step #3 - "compile-libfuzzer-coverage-x86_64": IPv4 enabled : Step #3 - "compile-libfuzzer-coverage-x86_64": Internet endpoint(s) : all Step #3 - "compile-libfuzzer-coverage-x86_64": Printf enhancements : auto Step #3 - "compile-libfuzzer-coverage-x86_64": Android support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Logging style : stdio Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build profile libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Happy : no Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Path : - Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Services : Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Services Test Suites : all Step #3 - "compile-libfuzzer-coverage-x86_64": Happy DNS Servers : Step #3 - "compile-libfuzzer-coverage-x86_64": Schema : Step #3 - "compile-libfuzzer-coverage-x86_64": Treat warnings as errors : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build long running tests : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build tools : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build Device Manager : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build WARM : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Tunnel Failover support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build legacy WDM profile : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : cp -Rs Step #3 - "compile-libfuzzer-coverage-x86_64": Cocoa support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Java support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Java home : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Compiler : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Native Interface (JNI) compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Archiver : - Step #3 - "compile-libfuzzer-coverage-x86_64": Python executable : /usr/local/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": Python version : 3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Python script directory : ${prefix}/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": Python extension directory : ${exec_prefix}/lib/python3.11/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": Verhoeff support : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Pairing code decoding support : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ peripheral support : yes Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ compile flags : -I${abs_top_srcdir}/third_party/bluez/repo/ Step #3 - "compile-libfuzzer-coverage-x86_64": Bluez link flags : -L/src/openweave-core/third_party/bluez/repo/gdbus/ -L/src/openweave-core/third_party/bluez/repo/src/ Step #3 - "compile-libfuzzer-coverage-x86_64": Bluez link libraries : -lgdbus-internal -lshared-glib Step #3 - "compile-libfuzzer-coverage-x86_64": CURL source : no Step #3 - "compile-libfuzzer-coverage-x86_64": CURL compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": CURL link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": CURL link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP source : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL target : linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL compile flags : -DWEAVE_WITH_OPENSSL=1 -I/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu/include Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL link flags : -L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL link libraries : -lcrypto Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio compile flags : -I${abs_top_srcdir}/third_party/nlio/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert compile flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection compile flags : -I${abs_top_srcdir}/third_party/nlfaultinjection/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection link libraries : -lnlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": PThreads compile flags : -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": PThreads link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C Compiler : gcc Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C++ Compiler : g++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I/src/openweave-core/build/config/standalone -I/src/openweave-core/build/config/standalone -I/src/openweave-core/build/config/standalone -DNL_WEAVE_WITH_TESTS -DWEAVE_CONFIG_TEST=1 -DWEAVE_SYSTEM_CONFIG_TEST=1 -DWEAVE_SYSTEM_CONFIG_PROVIDE_STATISTICS=1 -DINET_CONFIG_TEST=1 -DWEAVE_WITH_OPENSSL=1 -I/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu/include -I${abs_top_srcdir}/third_party/nlunit-test/repo/src -I${abs_top_srcdir}/third_party/nlio/repo/include -I${abs_top_srcdir}/third_party/nlassert/repo/include -I${abs_top_srcdir}/third_party/nlfaultinjection/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -fno-exceptions -Wno-delete-non-virtual-dtor -std=gnu++11 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C++ Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility C Compile flags : -fvisibility=hidden Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility C++ Compile flags : -fvisibility=hidden -fvisibility-inlines-hidden Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility Objective C Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility Objective C++ Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu -L/src/openweave-core/third_party/nlunit-test/repo/src -L/src/openweave-core/third_party/nlfaultinjection/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lcrypto -lnlunit-test -lnlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Fuzzing Enabled : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/sys\/socket.h>/sys\/socket.h>\n#include /g' ./third_party/bluez/repo/tools/l2test.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/sys\/stat.h>/sys\/stat.h>\n#include /g' ./third_party/bluez/repo/tools/rctest.c Step #3 - "compile-libfuzzer-coverage-x86_64": + find ./src/test-apps/fuzz/ -name 'FuzzP*.cpp' -exec sed -i s/RAND_bytes/RAND_bytes2/g '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": +++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ expr 32 / 2 Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j16 Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in android/platform-system/core-mincrypt Step #3 - "compile-libfuzzer-coverage-x86_64": CC libmincrypt/a-sha.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC libmincrypt/a-sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libmincrypt.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/bluetooth.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hci.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hci_lib.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sco.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/l2cap.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sdp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sdp_lib.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/rfcomm.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/bnep.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/cmtp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hidp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN src/builtin.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN obexd/src/builtin.h Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/io-mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/timeout-mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/deviceinfo/bluetoothd-deviceinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/battery/bluetoothd-battery.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN src/bluetooth.service Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bdaddr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/oui.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/avinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/avtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/scotest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/amptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hwdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hcieventmask.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hcisecfilter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btconfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btsnoop.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btproxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btiotest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bneptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/mcaptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/cltest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/oobtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/advtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/seq2bseq.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/nokfw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/rtlfw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/create-image.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/eddystone.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/ibeacon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btgatt-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/uuid-helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btgatt-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/test-runner.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/check-selftest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/gatt-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btmgmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-defs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-header.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-apparam.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obex-client-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obex-server-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bluetooth-player.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obexctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hid2hci.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN tools/97-hid2hci.rules Step #3 - "compile-libfuzzer-coverage-x86_64": GEN obexd/src/obex.service Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/display.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/agent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/advertising.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/gatt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/watch.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/object.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/polkit.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/queue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/util.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mgmt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/crypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ringbuf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/tester.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hci.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hci-crypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hfp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/uhid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/pcap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/btsnoop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ad.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/att.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-helpers.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-server.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-db.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/shell.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/io-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/timeout-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mainloop-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/display.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/hcidump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/ellisys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/vendor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/lmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/crc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/ll.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/l2cap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/sdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/avctp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/avdtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/a2dp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/rfcomm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/hwdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/analyze.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/intel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/broadcom.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/bluetooth.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/hci.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sdp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/uuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/rctest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/l2test.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/l2ping.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bccmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_hci.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_usb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_h4.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_3wire.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_bcsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/ubcsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bluemoon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hex2hcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/mpris-proxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btattach.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/sdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/spp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/hcrp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-hostname.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-wiimote.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-autopair.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-source.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-sink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-a2dp.o Step #3 - "compile-libfuzzer-coverage-x86_64": plugins/autopair.c:78:6: warning: comparison of array 'name' not equal to a null pointer is always true [-Wtautological-pointer-compare] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | if (name != NULL && strstr(name, "iCade") != NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC profiles/audio/bluetoothd-avdtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-media.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-avctp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-avrcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-player.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-connection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-hog.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-hog-lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/deviceinfo/bluetoothd-dis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/battery/bluetoothd-bas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/scanparam/bluetoothd-scpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-suspend-none.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/gap/bluetoothd-gas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/scanparam/bluetoothd-scan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-att.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gatt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gattrib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gatt-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/bluetoothd-btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-backtrace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-systemd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-rfkill.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-request.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-database.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-attrib-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-gatt-database.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdp-xml.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdp-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-textfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-uuid-helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-storage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-advertising.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-agent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-error.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-profile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-gatt-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-dbus-common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-eir.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/obexd-btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-defs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-header.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-apparam.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-bluetooth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-opp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-ftp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-irmc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-pbap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-vcard.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-phonebook-dummy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-mas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-messages-dummy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-mns.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": obexd/plugins/vcard.c:343:15: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": 343 | va_start(ap, format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": obexd/plugins/vcard.c:335:44: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 335 | static gboolean select_qp_encoding(uint8_t format, ...) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC obexd/src/obexd-log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-obex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-mimetype.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-session.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-bluetooth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-pbap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-ftp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-opp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-map.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-map-event.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hcisecfilter Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/health/mcap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/seq2bseq Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/nokfw Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/rtlfw Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/create-image Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/test-runner Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/check-selftest Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/iap/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hid2hci Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD gdbus/libgdbus-internal.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libshared-glib.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/libbluetooth-internal.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libshared-mainloop.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hex2hcd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/mpris-proxy Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/gatt-service Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD profiles/iap/iapd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/rctest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/l2test Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/l2ping Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bccmd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD profiles/cups/bluetooth Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bdaddr Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/avinfo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/avtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/scotest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/amptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hwdb Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hcieventmask Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btinfo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btconfig Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btsnoop Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btproxy Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btiotest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bneptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/cltest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/oobtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/advtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/eddystone Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/ibeacon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btgatt-client Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btgatt-server Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btmgmt Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obex-client-tool Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obex-server-tool Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bluetooth-player Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obexctl Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD client/bluetoothctl Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bluemoon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btattach Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD obexd/src/obexd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/mcaptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD monitor/btmon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/bluetoothd Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in micro-ecc Step #3 - "compile-libfuzzer-coverage-x86_64": CC micro-ecc/libuECC_a-uECC.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libuECC.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CXX nlfaultinjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlfaultinjection.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openssl Step #3 - "compile-libfuzzer-coverage-x86_64": Checking ARFLAGS... Step #3 - "compile-libfuzzer-coverage-x86_64": ARFLAGS is 'rv', OpenSSL should build correctly Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR x86_64-pc-linux-gnu/ Step #3 - "compile-libfuzzer-coverage-x86_64": LNDIR . Step #3 - "compile-libfuzzer-coverage-x86_64": CHMOD . Step #3 - "compile-libfuzzer-coverage-x86_64": CONFIG linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu && \ Step #3 - "compile-libfuzzer-coverage-x86_64": INSTALL="/usr/bin/install -c" \ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS="-L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu -L/src/openweave-core/third_party/nlunit-test/repo/src -L/src/openweave-core/third_party/nlfaultinjection/repo/src " \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./Configure \ Step #3 - "compile-libfuzzer-coverage-x86_64": --prefix=/ \ Step #3 - "compile-libfuzzer-coverage-x86_64": --openssldir=/openssl \ Step #3 - "compile-libfuzzer-coverage-x86_64": -fvisibility=hidden \ Step #3 - "compile-libfuzzer-coverage-x86_64": no-asm no-engine no-dso no-shared no-apps no-test no-ssl no-tools no-async \ Step #3 - "compile-libfuzzer-coverage-x86_64": -DL_ENDIAN \ Step #3 - "compile-libfuzzer-coverage-x86_64": linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": Configuring OpenSSL version 1.1.0e (0x1010005fL) Step #3 - "compile-libfuzzer-coverage-x86_64": no-afalgeng [forced] OPENSSL_NO_AFALGENG Step #3 - "compile-libfuzzer-coverage-x86_64": no-apps [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-asan [default] OPENSSL_NO_ASAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-asm [option] OPENSSL_NO_ASM Step #3 - "compile-libfuzzer-coverage-x86_64": no-async [option] OPENSSL_NO_ASYNC Step #3 - "compile-libfuzzer-coverage-x86_64": no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE Step #3 - "compile-libfuzzer-coverage-x86_64": no-dso [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-dynamic-engine [forced] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 Step #3 - "compile-libfuzzer-coverage-x86_64": no-egd [default] OPENSSL_NO_EGD Step #3 - "compile-libfuzzer-coverage-x86_64": no-engine [option] OPENSSL_NO_ENGINE (skip engines) Step #3 - "compile-libfuzzer-coverage-x86_64": no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL Step #3 - "compile-libfuzzer-coverage-x86_64": no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER Step #3 - "compile-libfuzzer-coverage-x86_64": no-heartbeats [default] OPENSSL_NO_HEARTBEATS Step #3 - "compile-libfuzzer-coverage-x86_64": no-md2 [default] OPENSSL_NO_MD2 (skip dir) Step #3 - "compile-libfuzzer-coverage-x86_64": no-msan [default] OPENSSL_NO_MSAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-rc5 [default] OPENSSL_NO_RC5 (skip dir) Step #3 - "compile-libfuzzer-coverage-x86_64": no-sctp [default] OPENSSL_NO_SCTP Step #3 - "compile-libfuzzer-coverage-x86_64": no-shared [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl-trace [default] OPENSSL_NO_SSL_TRACE Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl3 [option(ssl)] OPENSSL_NO_SSL3 Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD Step #3 - "compile-libfuzzer-coverage-x86_64": no-test [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-tests [forced] OPENSSL_NO_TESTS Step #3 - "compile-libfuzzer-coverage-x86_64": no-tools [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ubsan [default] OPENSSL_NO_UBSAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-unit-test [default] OPENSSL_NO_UNIT_TEST Step #3 - "compile-libfuzzer-coverage-x86_64": no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS Step #3 - "compile-libfuzzer-coverage-x86_64": no-zlib [default] Step #3 - "compile-libfuzzer-coverage-x86_64": no-zlib-dynamic [default] Step #3 - "compile-libfuzzer-coverage-x86_64": Configuring for linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": CC =clang Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAG =-Wall -O3 -pthread -fvisibility=hidden Step #3 - "compile-libfuzzer-coverage-x86_64": SHARED_CFLAG =-fPIC -DOPENSSL_USE_NODELETE Step #3 - "compile-libfuzzer-coverage-x86_64": DEFINES =NDEBUG OPENSSL_THREADS OPENSSL_NO_DYNAMIC_ENGINE OPENSSL_PIC L_ENDIAN Step #3 - "compile-libfuzzer-coverage-x86_64": LFLAG = Step #3 - "compile-libfuzzer-coverage-x86_64": PLIB_LFLAG = Step #3 - "compile-libfuzzer-coverage-x86_64": EX_LIBS =-ldl Step #3 - "compile-libfuzzer-coverage-x86_64": APPS_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": CPUID_OBJ =mem_clr.o Step #3 - "compile-libfuzzer-coverage-x86_64": UPLINK_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": BN_ASM =bn_asm.o Step #3 - "compile-libfuzzer-coverage-x86_64": EC_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": DES_ENC =des_enc.o fcrypt_b.o Step #3 - "compile-libfuzzer-coverage-x86_64": AES_ENC =aes_core.o aes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": BF_ENC =bf_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CAST_ENC =c_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": RC4_ENC =rc4_enc.o rc4_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": RC5_ENC =rc5_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": MD5_OBJ_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": SHA1_OBJ_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": RMD160_OBJ_ASM= Step #3 - "compile-libfuzzer-coverage-x86_64": CMLL_ENC =camellia.o cmll_misc.o cmll_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": MODES_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": PADLOCK_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": CHACHA_ENC =chacha_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": POLY1305_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": BLAKE2_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": PROCESSOR = Step #3 - "compile-libfuzzer-coverage-x86_64": RANLIB =ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": ARFLAGS = Step #3 - "compile-libfuzzer-coverage-x86_64": PERL =/usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": THIRTY_TWO_BIT mode Step #3 - "compile-libfuzzer-coverage-x86_64": BN_LLONG mode Step #3 - "compile-libfuzzer-coverage-x86_64": RC4 uses unsigned char Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configured for linux-generic32. Step #3 - "compile-libfuzzer-coverage-x86_64": SUBDIR ./x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE all Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h Step #3 - "compile-libfuzzer-coverage-x86_64": make depend && make _all Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o crypto/async/arch/async_posix.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o crypto/async/arch/async_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o crypto/async/async.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o crypto/async/async_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o crypto/async/async_wait.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o crypto/bf/bf_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o crypto/bf/bf_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o crypto/bf/bf_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o crypto/bf/bf_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o crypto/bf/bf_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o crypto/bio/b_addr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o crypto/bio/b_dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o crypto/bio/b_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/bio/b_print.c:656:19: warning: implicit conversion from 'unsigned long' to 'double' changes value from 18446744073709551615 to 18446744073709551616 [-Wimplicit-const-int-float-conversion] Step #3 - "compile-libfuzzer-coverage-x86_64": 656 | if (ufvalue > ULONG_MAX) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/limits.h:61:37: note: expanded from macro 'ULONG_MAX' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define ULONG_MAX (__LONG_MAX__ *2UL+1UL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o crypto/bio/b_sock.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o crypto/bio/b_sock2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o crypto/bio/bf_buff.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o crypto/bio/bf_lbuf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o crypto/bio/bf_nbio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o crypto/bio/bf_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o crypto/bio/bio_cb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o crypto/bio/bio_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o crypto/bio/bio_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o crypto/bio/bio_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o crypto/bio/bss_acpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o crypto/bio/bss_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o crypto/bio/bss_conn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o crypto/bio/bss_dgram.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o crypto/bio/bss_fd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o crypto/bio/bss_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o crypto/bio/bss_log.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o crypto/bio/bss_mem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o crypto/bio/bss_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o crypto/bio/bss_sock.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o crypto/blake2/blake2b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o crypto/blake2/blake2s.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o crypto/blake2/m_blake2s.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o crypto/bn/bn_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_asm.d.tmp -MT crypto/bn/bn_asm.o -c -o crypto/bn/bn_asm.o crypto/bn/bn_asm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o crypto/bn/bn_blind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o crypto/bn/bn_const.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o crypto/bn/bn_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o crypto/bn/bn_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o crypto/bn/bn_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o crypto/bn/bn_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o crypto/bn/bn_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o crypto/bn/bn_exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o crypto/bn/bn_exp2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o crypto/bn/bn_gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o crypto/bn/bn_gf2m.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o crypto/bn/bn_intern.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o crypto/bn/bn_kron.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o crypto/bn/bn_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o crypto/bn/bn_mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o crypto/bn/bn_mont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o crypto/bn/bn_mpi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o crypto/bn/bn_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o crypto/bn/bn_nist.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o crypto/bn/bn_prime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o crypto/bn/bn_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o crypto/bn/bn_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o crypto/bn/bn_recp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o crypto/bn/bn_shift.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o crypto/bn/bn_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o crypto/bn/bn_sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o crypto/bn/bn_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o crypto/bn/bn_word.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o crypto/bn/bn_x931p.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o crypto/buffer/buf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o crypto/buffer/buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o crypto/camellia/camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o crypto/camellia/cmll_misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o crypto/camellia/cmll_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o crypto/cast/c_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o crypto/cast/c_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o crypto/cast/c_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o crypto/cast/c_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o crypto/cast/c_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha_enc.d.tmp -MT crypto/chacha/chacha_enc.o -c -o crypto/chacha/chacha_enc.o crypto/chacha/chacha_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o crypto/cmac/cm_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o crypto/cmac/cm_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o crypto/cmac/cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o crypto/cms/cms_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o crypto/cms/cms_att.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o crypto/cms/cms_cd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o crypto/cms/cms_dd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o crypto/cms/cms_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o crypto/cms/cms_env.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o crypto/cms/cms_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o crypto/cms/cms_ess.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o crypto/cms/cms_io.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o crypto/cms/cms_kari.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o crypto/cms/cms_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o crypto/cms/cms_pwri.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o crypto/cms/cms_sd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o crypto/cms/cms_smime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o crypto/comp/c_zlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o crypto/comp/comp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o crypto/comp/comp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o crypto/conf/conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o crypto/conf/conf_def.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o crypto/conf/conf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o crypto/conf/conf_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o crypto/conf/conf_mall.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o crypto/conf/conf_mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o crypto/conf/conf_sap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o crypto/cpt_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o crypto/cryptlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o crypto/ct/ct_b64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o crypto/ct/ct_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o crypto/ct/ct_log.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o crypto/ct/ct_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o crypto/ct/ct_policy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o crypto/ct/ct_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o crypto/ct/ct_sct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o crypto/ct/ct_sct_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o crypto/ct/ct_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o crypto/ct/ct_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl util/mkbuildinf.pl "clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR=\"\\\"/openssl\\\"\" -DENGINESDIR=\"\\\"/lib/engines-1.1\\\"\" -fvisibility=hidden" "linux-generic32" > crypto/buildinf.h Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o crypto/cversion.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o crypto/des/cbc_cksm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o crypto/des/cbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o crypto/des/cfb64ede.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o crypto/des/cfb64enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o crypto/des/cfb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o crypto/des/des_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o crypto/des/ecb3_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o crypto/des/ecb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o crypto/des/fcrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o crypto/des/fcrypt_b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o crypto/des/ofb64ede.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o crypto/des/ofb64enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o crypto/des/ofb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o crypto/des/pcbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o crypto/des/qud_cksm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o crypto/des/rand_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o crypto/des/rpc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o crypto/des/set_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o crypto/des/str2key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o crypto/des/xcbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o crypto/dh/dh_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o crypto/dh/dh_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o crypto/dh/dh_check.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o crypto/dh/dh_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o crypto/dh/dh_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o crypto/dh/dh_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o crypto/dh/dh_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o crypto/dh/dh_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o crypto/dh/dh_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o crypto/dh/dh_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o crypto/dh/dh_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o crypto/dh/dh_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc5114.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o crypto/dsa/dsa_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o crypto/dsa/dsa_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o crypto/dsa/dsa_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o crypto/dsa/dsa_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o crypto/dsa/dsa_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o crypto/dsa/dsa_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o crypto/dsa/dsa_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o crypto/dsa/dsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o crypto/dsa/dsa_vrf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o crypto/dso/dso_dl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o crypto/dso/dso_dlfcn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o crypto/dso/dso_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o crypto/dso/dso_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o crypto/dso/dso_openssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o crypto/dso/dso_vms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o crypto/dso/dso_win32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o crypto/ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o crypto/ec/curve25519.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o crypto/ec/ec2_mult.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o crypto/ec/ec2_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o crypto/ec/ec2_smpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o crypto/ec/ec_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o crypto/ec/ec_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o crypto/ec/ec_check.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o crypto/ec/ec_curve.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o crypto/ec/ec_cvt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o crypto/ec/ec_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o crypto/ec/ec_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o crypto/ec/ec_kmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o crypto/ec/ec_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o crypto/ec/ec_mult.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o crypto/ec/ec_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o crypto/ec/ec_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o crypto/ec/ec_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o crypto/ec/ecdh_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o crypto/ec/ecdsa_vrf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o crypto/ec/eck_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o crypto/ec/ecp_mont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o crypto/ec/ecp_nist.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp224.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistp521.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistputil.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o crypto/ec/ecp_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o crypto/ec/ecp_smpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o crypto/ec/ecx_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o crypto/err/err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o crypto/err/err_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o crypto/err/err_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o crypto/evp/bio_b64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o crypto/evp/bio_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o crypto/evp/bio_md.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o crypto/evp/bio_ok.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o crypto/evp/c_allc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o crypto/evp/c_alld.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o crypto/evp/cmeth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o crypto/evp/digest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o crypto/evp/e_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aes_cbc_hmac_sha256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o crypto/evp/e_bf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o crypto/evp/e_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o crypto/evp/e_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_chacha20_poly1305.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o crypto/evp/e_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o crypto/evp/e_des3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o crypto/evp/e_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o crypto/evp/e_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o crypto/evp/e_old.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o crypto/evp/e_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o crypto/evp/e_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc4_hmac_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o crypto/evp/e_rc5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o crypto/evp/e_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o crypto/evp/e_xcbc_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o crypto/evp/encode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o crypto/evp/evp_cnf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o crypto/evp/evp_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o crypto/evp/evp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o crypto/evp/evp_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o crypto/evp/evp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o crypto/evp/evp_pbe.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o crypto/evp/evp_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o crypto/evp/m_md2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o crypto/evp/m_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o crypto/evp/m_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o crypto/evp/m_md5_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o crypto/evp/m_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o crypto/evp/m_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o crypto/evp/m_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o crypto/evp/m_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o crypto/evp/m_sigver.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o crypto/evp/m_wp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o crypto/evp/names.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o crypto/evp/p5_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o crypto/evp/p5_crpt2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o crypto/evp/p_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o crypto/evp/p_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o crypto/evp/p_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o crypto/evp/p_open.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o crypto/evp/p_seal.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o crypto/evp/p_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o crypto/evp/p_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o crypto/evp/pmeth_fn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o crypto/evp/pmeth_gn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o crypto/evp/pmeth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o crypto/evp/scrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o crypto/ex_data.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o crypto/hmac/hm_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o crypto/hmac/hm_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o crypto/hmac/hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_cbc.d.tmp -MT crypto/idea/i_cbc.o -c -o crypto/idea/i_cbc.o crypto/idea/i_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_cfb64.d.tmp -MT crypto/idea/i_cfb64.o -c -o crypto/idea/i_cfb64.o crypto/idea/i_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_ecb.d.tmp -MT crypto/idea/i_ecb.o -c -o crypto/idea/i_ecb.o crypto/idea/i_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_ofb64.d.tmp -MT crypto/idea/i_ofb64.o -c -o crypto/idea/i_ofb64.o crypto/idea/i_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_skey.d.tmp -MT crypto/idea/i_skey.o -c -o crypto/idea/i_skey.o crypto/idea/i_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o crypto/init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o crypto/kdf/hkdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o crypto/kdf/kdf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o crypto/kdf/tls1_prf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o crypto/lhash/lh_stats.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o crypto/lhash/lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o crypto/md4/md4_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o crypto/md4/md4_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o crypto/md5/md5_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o crypto/md5/md5_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mdc2/mdc2_one.d.tmp -MT crypto/mdc2/mdc2_one.o -c -o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mdc2/mdc2dgst.d.tmp -MT crypto/mdc2/mdc2dgst.o -c -o crypto/mdc2/mdc2dgst.o crypto/mdc2/mdc2dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o crypto/mem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_clr.d.tmp -MT crypto/mem_clr.o -c -o crypto/mem_clr.o crypto/mem_clr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o crypto/mem_dbg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o crypto/mem_sec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o crypto/modes/cbc128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o crypto/modes/ccm128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o crypto/modes/cfb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o crypto/modes/ctr128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o crypto/modes/cts128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o crypto/modes/gcm128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o crypto/modes/ocb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o crypto/modes/ofb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o crypto/modes/wrap128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o crypto/modes/xts128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o crypto/o_dir.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o crypto/o_fips.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o crypto/o_fopen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o crypto/o_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o crypto/o_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o crypto/o_time.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o crypto/objects/o_names.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o crypto/objects/obj_dat.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o crypto/objects/obj_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o crypto/objects/obj_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o crypto/objects/obj_xref.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_asn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_cl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_ht.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_srv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o crypto/ocsp/ocsp_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o crypto/ocsp/v3_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o crypto/pem/pem_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o crypto/pem/pem_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o crypto/pem/pem_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o crypto/pem/pem_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o crypto/pem/pem_oth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o crypto/pem/pem_pk8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o crypto/pem/pem_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o crypto/pem/pem_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o crypto/pem/pem_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o crypto/pem/pem_xaux.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o crypto/pem/pvkfmt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_asn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_attr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_crt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_decr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_kiss.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_mutl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_npas.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8d.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_p8e.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_sbag.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o crypto/pkcs12/p12_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o crypto/pkcs12/pk12err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o crypto/pkcs7/bio_pk7.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_attr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_doit.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_mime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pk7_smime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o crypto/pkcs7/pkcs7err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o crypto/poly1305/poly1305.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o crypto/rand/md_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o crypto/rand/rand_egd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o crypto/rand/rand_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o crypto/rand/rand_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o crypto/rand/rand_unix.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o crypto/rand/rand_vms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o crypto/rand/rand_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o crypto/rand/randfile.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o crypto/rc2/rc2_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o crypto/rc2/rc2cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o crypto/rc2/rc2ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_enc.d.tmp -MT crypto/rc4/rc4_enc.o -c -o crypto/rc4/rc4_enc.o crypto/rc4/rc4_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_skey.d.tmp -MT crypto/rc4/rc4_skey.o -c -o crypto/rc4/rc4_skey.o crypto/rc4/rc4_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o crypto/ripemd/rmd_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o crypto/rsa/rsa_chk.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o crypto/rsa/rsa_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o crypto/rsa/rsa_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o crypto/rsa/rsa_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o crypto/rsa/rsa_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o crypto/rsa/rsa_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o crypto/rsa/rsa_none.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o crypto/rsa/rsa_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_oaep.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pk1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o crypto/rsa/rsa_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o crypto/rsa/rsa_pss.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o crypto/rsa/rsa_saos.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o crypto/rsa/rsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o crypto/rsa/rsa_x931g.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o crypto/seed/seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o crypto/seed/seed_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o crypto/seed/seed_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o crypto/seed/seed_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o crypto/seed/seed_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o crypto/sha/sha1_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o crypto/sha/sha1dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o crypto/sha/sha256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o crypto/sha/sha512.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o crypto/srp/srp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o crypto/srp/srp_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o crypto/stack/stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o crypto/threads_none.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o crypto/threads_pthread.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o crypto/threads_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o crypto/ts/ts_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o crypto/ts/ts_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o crypto/ts/ts_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o crypto/ts/ts_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o crypto/ts/ts_req_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o crypto/ts/ts_req_utils.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_utils.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o crypto/ts/ts_rsp_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o crypto/ts/ts_verify_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o crypto/txt_db/txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/txt_db/txt_db.c:24:10: warning: variable 'ln' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | long ln = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o crypto/ui/ui_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o crypto/ui/ui_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o crypto/ui/ui_openssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o crypto/ui/ui_util.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o crypto/uid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_block.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o crypto/whrlpool/wp_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o crypto/x509/by_dir.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o crypto/x509/by_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o crypto/x509/t_crl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o crypto/x509/t_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o crypto/x509/t_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o crypto/x509/x509_att.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o crypto/x509/x509_cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o crypto/x509/x509_d2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o crypto/x509/x509_def.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o crypto/x509/x509_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o crypto/x509/x509_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o crypto/x509/x509_lu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o crypto/x509/x509_obj.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o crypto/x509/x509_r2x.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o crypto/x509/x509_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o crypto/x509/x509_set.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o crypto/x509/x509_trs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o crypto/x509/x509_txt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o crypto/x509/x509_v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o crypto/x509/x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o crypto/x509/x509_vpm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o crypto/x509/x509cset.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o crypto/x509/x509name.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o crypto/x509/x509rset.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o crypto/x509/x509spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o crypto/x509/x509type.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o crypto/x509/x_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o crypto/x509/x_attrib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o crypto/x509/x_crl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o crypto/x509/x_exten.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o crypto/x509/x_name.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/x509/x_name.c:493:9: warning: variable 'l' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 493 | int l, i; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o crypto/x509/x_pubkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o crypto/x509/x_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o crypto/x509/x_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o crypto/x509/x_x509a.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_cache.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_data.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_map.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_node.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o crypto/x509v3/pcy_tree.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o crypto/x509v3/v3_addr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_akeya.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o crypto/x509v3/v3_alt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o crypto/x509v3/v3_asid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bcons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_bitst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o crypto/x509v3/v3_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_cpols.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o crypto/x509v3/v3_crld.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o crypto/x509v3/v3_enum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o crypto/x509v3/v3_extku.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o crypto/x509v3/v3_genn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_ia5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o crypto/x509v3/v3_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o crypto/x509v3/v3_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o crypto/x509v3/v3_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_ncons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pci.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pcons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pku.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_pmaps.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o crypto/x509v3/v3_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o crypto/x509v3/v3_purp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o crypto/x509v3/v3_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_sxnet.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_tlsf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o crypto/x509v3/v3_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o crypto/x509v3/v3err.c Step #3 - "compile-libfuzzer-coverage-x86_64": ar rv libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha_enc.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o crypto/mem.o crypto/mem_clr.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libcrypto.a Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_core.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ige.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_wrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_bitstr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_d2i_fp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_digest.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_dup.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_gentm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_i2d_fp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_mbstr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_object.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_octet.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_strex.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_strnid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_type.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_utctm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_utf8.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/ameth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_par.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_mime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_moid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_mstbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_pack.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/bio_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/bio_ndef.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/d2i_pr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/d2i_pu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/evp_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/f_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/f_string.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/i2d_pr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/i2d_pu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/n_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/nsseq.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_pbe.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_pbev2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p8_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_bitst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_fre.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_new.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_scn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_typ.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_algor.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_bignum.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_long.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_sig.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_val.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_posix.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async_wait.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_sock2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_buff.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_lbuf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_nbio.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_cb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_acpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_bio.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_conn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_dgram.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_fd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_log.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_mem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/m_blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/m_blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_add.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_asm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_blind.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_const.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_div.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_exp2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_gcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_intern.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_kron.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mod.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mont.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mpi.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_nist.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_prime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_recp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_shift.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_sqrt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_word.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_x931p.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/buffer/buf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/buffer/buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/chacha/chacha_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cm_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cm_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_att.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_cd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_dd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_env.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_ess.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_kari.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_pwri.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_sd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_smime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/c_zlib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/comp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/comp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_api.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_def.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_mall.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_mod.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_sap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cpt_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cryptlib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_b64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_log.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_sct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_sct_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_x509v3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cversion.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cbc_cksm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb64ede.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb64enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/des_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ecb3_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ecb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/fcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/fcrypt_b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb64ede.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb64enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/pcbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/qud_cksm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/rand_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/rpc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/set_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/str2key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/xcbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_check.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_rfc5114.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_dl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_dlfcn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_vms.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_win32.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ebcdic.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/curve25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_mult.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_smpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_check.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_curve.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_cvt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_kmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_mult.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdh_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdh_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/eck_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_mont.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nist.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp224.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp521.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistputil.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_smpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecx_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_b64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_md.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_ok.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/c_allc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/c_alld.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/cmeth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/digest.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes_cbc_hmac_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes_cbc_hmac_sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_bf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_cast.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_chacha20_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_des3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_old.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc4.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc4_hmac_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_xcbc_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/encode.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_cnf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_pbe.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md4.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md5_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_mdc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_ripemd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_sigver.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_wp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/names.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p5_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p5_crpt2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_open.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_seal.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_fn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_gn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ex_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hm_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hm_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/kdf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/tls1_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/lhash/lh_stats.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/lhash/lhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md4/md4_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md4/md4_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md5/md5_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md5/md5_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mdc2/mdc2_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mdc2/mdc2dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_clr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_dbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_sec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cbc128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ccm128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cfb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ctr128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cts128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/gcm128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ocb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ofb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/wrap128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/xts128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_fips.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_fopen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/o_names.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_dat.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_xref.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_asn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_cl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_ht.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_srv.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/v3_ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_oth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_pk8.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_xaux.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pvkfmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_add.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_asn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_crt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_decr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_kiss.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_mutl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_npas.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_p8d.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_p8e.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_sbag.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/pk12err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/bio_pk7.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_doit.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_mime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_smime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pkcs7err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/poly1305/poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/md_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_egd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_vms.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/randfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc4/rc4_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc4/rc4_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ripemd/rmd_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ripemd/rmd_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_chk.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_none.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_oaep.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pk1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pss.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_saos.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_x931.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_x931g.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha1_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha1dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha512.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/srp/srp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/srp/srp_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/stack/stack.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_none.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_pthread.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_req_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_req_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_verify_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/txt_db/txt_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/uid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/whrlpool/wp_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/whrlpool/wp_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/by_dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/by_file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_att.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_d2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_def.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_lu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_r2x.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_set.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_trs.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_txt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_v3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_vpm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509cset.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509name.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509rset.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509type.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_attrib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_exten.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_x509a.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_node.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_tree.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_akey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_akeya.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_alt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_asid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_bcons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_bitst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_cpols.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_crld.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_enum.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_extku.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_genn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_ia5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_ncons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pci.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pcia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pcons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pku.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pmaps.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_purp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_sxnet.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_tlsf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3err.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libcrypto.a || echo Never mind. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ssl/bio_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ssl/d1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ssl/d1_msg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ssl/d1_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ssl/methods.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ssl/pqueue.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ssl/record/dtls1_bitmap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ssl/record/rec_layer_d1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ssl/record/rec_layer_s3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ssl/record/ssl3_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ssl/record/ssl3_record.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ssl/s3_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ssl/s3_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ssl/s3_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ssl/s3_msg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ssl/ssl_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ssl/ssl_cert.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ssl/ssl_ciph.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ssl/ssl_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ssl/ssl_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ssl/ssl_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ssl/ssl_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ssl/ssl_mcnf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ssl/ssl_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ssl/ssl_sess.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ssl/ssl_stat.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ssl/ssl_txt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ssl/ssl_utst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ssl/statem/statem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ssl/statem/statem_clnt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ssl/statem/statem_dtls.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ssl/statem/statem_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ssl/statem/statem_srvr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ssl/t1_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ssl/t1_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ssl/t1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ssl/t1_reneg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ssl/t1_trce.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ssl/tls_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": ar rv libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/bio_ssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_srtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/methods.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/pqueue.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/dtls1_bitmap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/rec_layer_d1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/rec_layer_s3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/ssl3_buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/ssl3_record.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_ciph.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_mcnf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_sess.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_stat.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_txt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_utst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_clnt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_dtls.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_srvr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_reneg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_trce.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/tls_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libssl.a || echo Never mind. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl aes > test/buildtest_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_aes Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl asn1 > test/buildtest_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_asn1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_asn1t Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl bio > test/buildtest_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_bio Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_blowfish Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl bn > test/buildtest_bn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_bn Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl buffer > test/buildtest_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_buffer Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl camellia > test/buildtest_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_camellia Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cast > test/buildtest_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cast Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cmac > test/buildtest_cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cmac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cms > test/buildtest_cms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cms Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl comp > test/buildtest_comp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_comp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl conf > test/buildtest_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_conf Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_conf_api Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl crypto > test/buildtest_crypto.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_crypto Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ct > test/buildtest_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ct Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl des > test/buildtest_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_des Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dh > test/buildtest_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dh Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dsa > test/buildtest_dsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dtls1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_e_os2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ebcdic Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ec > test/buildtest_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ec Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ecdh Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ecdsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl err > test/buildtest_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_err Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl evp > test/buildtest_evp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_evp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl hmac > test/buildtest_hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_hmac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl idea > test/buildtest_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_idea.d.tmp -MT test/buildtest_idea.o -c -o test/buildtest_idea.o test/buildtest_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_idea Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_idea OBJECTS="test/buildtest_idea.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_idea} test/buildtest_idea.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_idea} test/buildtest_idea.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_idea test/buildtest_idea.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl kdf > test/buildtest_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_kdf Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl lhash > test/buildtest_lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_lhash Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl md4 > test/buildtest_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_md4 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl md5 > test/buildtest_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_md5 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl mdc2 > test/buildtest_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_mdc2.d.tmp -MT test/buildtest_mdc2.o -c -o test/buildtest_mdc2.o test/buildtest_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_mdc2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_mdc2 OBJECTS="test/buildtest_mdc2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_mdc2} test/buildtest_mdc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_mdc2} test/buildtest_mdc2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_mdc2 test/buildtest_mdc2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl modes > test/buildtest_modes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_modes Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_obj_mac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl objects > test/buildtest_objects.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_objects Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ocsp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_opensslv Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ossl_typ Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pem > test/buildtest_pem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pem Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pem2 > test/buildtest_pem2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pem2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pkcs12 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pkcs7 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rand > test/buildtest_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rand Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rc2 > test/buildtest_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rc2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rc4 > test/buildtest_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rc4 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ripemd Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rsa > test/buildtest_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl safestack > test/buildtest_safestack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_safestack Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl seed > test/buildtest_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_seed Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl sha > test/buildtest_sha.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_sha Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl srp > test/buildtest_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_srp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl srtp > test/buildtest_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_srtp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ssl > test/buildtest_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ssl Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ssl2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl stack > test/buildtest_stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_stack Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_symhacks Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl tls1 > test/buildtest_tls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_tls1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ts > test/buildtest_ts.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ts Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_txt_db Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ui > test/buildtest_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ui Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_whrlpool Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509 > test/buildtest_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509_vfy Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509v3 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" Step #3 - "compile-libfuzzer-coverage-x86_64": chmod a+x util/shlib_wrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openssl-jpake Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/jpake/libopenssl_jpake_a-jpake.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/jpake/libopenssl_jpake_a-jpake_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/ecjpake/libopenssl_jpake_a-ecjpake.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/ecjpake/libopenssl_jpake_a-ecjpake_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libopenssl-jpake.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib/support Step #3 - "compile-libfuzzer-coverage-x86_64": GEN ASN1OID.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR BleLayer/ Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR InetLayer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR SystemLayer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Warm Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/crypto Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/logging Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/pairing-code Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/platform Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/verhoeff Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Core Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Common Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/bulk-data-transfer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/bulk-data-transfer/Development Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/common Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management/Current Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management/Legacy Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/device-control Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/device-description Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo/Current Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo/Next Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/fabric-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/heartbeat Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/locale Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/network-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/security Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/service-directory Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/software-update Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/service-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/status-report Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/time Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/token-pairing Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/device-description Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/dropcam-legacy-pairing Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/thermostat Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/weave-tunneling Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/DeviceManager Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR PlatformLayer/Ble/Bluez Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR micro-ecc Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR mincrypt Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BLEEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/Ble.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleApplicationDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BlePlatformDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleUUID.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/WoBle.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/WeaveBleServiceData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/EndPointBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IANAConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/Inet.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetInterface.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayerBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayerEvents.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetTimer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPAddress.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPEndPointBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPPrefix.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/DNSResolver.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/RawEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/TCPEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/UDPEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/TunEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/AsyncDNSResolverSockets.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemAlignSize.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemClock.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemEvent.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemStats.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemMutex.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemObject.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemTimer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemPacketBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Warm/Warm.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Warm/WarmConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Config.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Error.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Macros.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/Base64.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/CodeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ErrorStr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/FibonacciUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/FlagUtils.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/MathUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/NLDLLUtil.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/NestCerts.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/PersistedCounter.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ProfileStringSupport.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/RandUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/SerialNumberUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/SerializationUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/TimeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/TraitEventUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveCounter.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/nlargparser.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveNames.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/AESBlockCipher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/CTRMode.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/DRBG.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/EllipticCurve.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HKDF.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HMAC.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/RSA.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HashAlgos.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/WeaveRNG.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/WeaveCrypto.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/logging/WeaveLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/verhoeff/Verhoeff.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/logging/DecodedIPPacket.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/pairing-code/PairingCodeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/platform/PersistedStorage.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1OID.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/HostPortList.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveKeyIds.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveBinding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveBDXConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveCore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveDMConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTimeConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveEncoding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveEventLoggingConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveExchangeMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveFabricState.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveGlobals.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveMessageLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveSecurityMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveServerBase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveStats.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLV.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVData.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVDebug.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVUtilities.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveCircularTLVBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveVendorIdentifiers.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTunnelConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveWRMPConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Common/ResourceTypeEnum.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/ProfileCommon.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/WeaveProfiles.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXMessages.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXNode.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXProtocol.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXTransferState.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BulkDataTransfer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/BDXManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/BulkDataTransfer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/WeaveBdxDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/common/CommonProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/common/WeaveMessage.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Binding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ClientDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ClientNotifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMPublisher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ProfileDatabase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ProtocolEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/PublisherDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TopicIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/MessageDef.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ViewClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitPathStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionHandler.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/NotificationEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Command.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/CommandSender.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/UpdateClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/UpdateEncoder.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLoggingTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLoggingTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventProcessor.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LoggingConfiguration.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LogBDXUpload.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LoggingManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/MessageDef.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/ResourceIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/ViewClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SingleResourceTraitCatalog.ipp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SingleResourceTraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/GenericTraitCatalogImpl.ipp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/GenericTraitCatalogImpl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitPathStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionHandler.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/NotificationEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/Command.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/CommandSender.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/UpdateClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/UpdateEncoder.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLoggingTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLoggingTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventProcessor.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LogBDXUpload.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LoggingConfiguration.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LoggingManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/device-control/DeviceControl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/device-description/DeviceDescription.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Current/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEchoClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEchoServer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/fabric-provisioning/FabricProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/heartbeat/WeaveHeartbeat.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleProfile.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleStatus.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleTags.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/NetworkInfo.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/NetworkProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/WirelessRegConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysStructSchema.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysTrait.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysTraitDataSink.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveAccessToken.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveAppGroupGlobalIds.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveApplicationKeys.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCASE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCert.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCertProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveDummyGroupKeyStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePASE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveTAKE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveKeyExport.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveKeyExportClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePasscodes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePrivateKey.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveProvBundle.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveProvHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSecurity.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSecurityDebug.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/service-directory/ServiceDirectory.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/service-provisioning/ServiceProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/software-update/SoftwareUpdateProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/software-update/WeaveImageAnnounceServer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/status-report/StatusReportProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/time/WeaveTime.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/token-pairing/TokenPairing.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelAgent.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelControl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelCommon.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelConnectionMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/device-description/NestProductIdentifiers.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/thermostat/NestThermostatWeaveConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/dropcam-legacy-pairing/DropcamLegacyPairing.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/Binding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ClientDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ClientNotifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMPublisher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ProfileDatabase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ProtocolEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/PublisherDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/TopicIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/WeaveDeviceManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/WeaveDataManagementClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/TraitSchemaDirectory.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/BluezBleApplicationDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/BluezBlePlatformDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/WoBluezLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/uECC.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/uECC_vli.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/sha.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/sha256.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/hash-internal.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in warm Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/warm/libWarm_a-WarmCore.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWarm.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ble Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BLEEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-WoBle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleUUID.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleError.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libBleLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in platform/ble/bluez Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezBleApplicationDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezBlePlatformDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezHelperCode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-WoBluez.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWoBluez.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lwip Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in system Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemClock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemMutex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libSystemLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in inet Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-EndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPAddress-StringFuncts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPAddress.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPEndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPPrefix.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetInterface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetLayerBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-DNSResolver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-RawEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-TCPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-UDPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-TunEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-AsyncDNSResolverSockets.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libInetLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemClock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemMutex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-EndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPAddress-StringFuncts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPAddress.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPEndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPPrefix.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetInterface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetLayerBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-DNSResolver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-RawEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-TCPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-UDPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-TunEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-AsyncDNSResolverSockets.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BLEEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-WoBle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleUUID.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-NetworkInfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/warm/libWeave_a-WarmCore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-WeaveDeviceManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-WeaveDataManagementClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-BuiltInTraitSchemaDirectory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-HostPortList.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-ExchangeContext.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveBinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveConnection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveConnectionTunnel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveExchangeMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveFabricState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveGlobals.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveKeyIds.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveMessageLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr-SimpleAlloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr-Malloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/core/WeaveFabricState.cpp:69:9: warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! WARNING - SECURITY_TEST_MODE IS ENABLED !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! BASIC WEAVE SECURITY / ENCRYPTION IS CRIPPLED !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! DEVELOPMENT ONLY -- DO NOT SHIP !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! Step #3 - "compile-libfuzzer-coverage-x86_64": [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | #pragma message "\n \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/core/libWeave_a-WeaveServerBase.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVDebug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVReader.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVUtilities.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVWriter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVUpdater.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveCircularTLVBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1OID.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Error.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Reader.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Writer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-Base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ErrorStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-FibonacciUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-MathUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-NestCerts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-NonProductionMarker.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-PersistedCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ProfileStringSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-RandUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-SerialNumberUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-SerializationUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-StatusReportStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-TimeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveNames.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-nlargparser.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-AESNI.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-mbedTLS.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/support/SerialNumberUtils.cpp:216:14: warning: variable 'mfgYear' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 216 | uint16_t mfgYear; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/support/crypto/libWeave_a-CTRMode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-DRBG.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve-uECC.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HKDF.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HMAC.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-MinCrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-mbedTLS.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-RSA.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveCrypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveCrypto-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveRNG-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveRNG-NestDRBG.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/logging/libWeave_a-WeaveLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/logging/libWeave_a-DecodedIPPacket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff10.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff16.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff32.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff36.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-PairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-NevisPairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-KryptonitePairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/libWeave_a-BulkDataTransfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXMessages.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXNode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXProtocol.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXTransferState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/common/libWeave_a-RetainedPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/common/libWeave_a-WeaveMessage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-MessageDef.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-ResourceIdentifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-NotificationEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionHandler.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-TraitData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SingleResourceTraitCatalog.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-GenericTraitCatalogImpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-TraitPathStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-ViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-Command.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-CommandSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-UpdateClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-UpdateEncoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:1715:12: warning: variable 'NumPath' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 1715 | size_t NumPath = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:2614:12: warning: variable 'index' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 2614 | size_t index = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:2734:12: warning: variable 'NumStatusElement' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 2734 | size_t NumStatusElement = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:218:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 218 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:218:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:249:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 249 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:249:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventLoggingTypes.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:478:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 478 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:478:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:310:23: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 310 | uint64_t tags[dataContext.mSchemaEngine->mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:310:23: note: read of non-constexpr variable 'dataContext' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:280:28: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | DataElementDataContext dataContext; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventProcessor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LogBDXUpload.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LoggingConfiguration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LoggingManagement.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-control/libWeave_a-DeviceControl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescription.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescriptionClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescriptionServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Current/libWeave_a-WeaveEchoClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Current/libWeave_a-WeaveEchoServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Next/libWeave_a-WeaveEchoClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Next/libWeave_a-WeaveEchoServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/fabric-provisioning/libWeave_a-FabricProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/heartbeat/libWeave_a-WeaveHeartbeatReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/heartbeat/libWeave_a-WeaveHeartbeatSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-NetworkProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-WirelessRegConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-ApplicationKeysTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-ApplicationKeysTraitDataSink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveApplicationKeys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCASEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCASEMessages.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCertProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveDummyGroupKeyStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExportClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExportTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePASEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePasscodes.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePrivateKey.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveProvBundle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveProvHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSecurity.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSecurityDebug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveTAKEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveToX509.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-X509ToWeave.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-directory/libWeave_a-ServiceDirectory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-provisioning/libWeave_a-ServiceProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-provisioning/libWeave_a-ServiceProvisioningServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/software-update/libWeave_a-SoftwareUpdateProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/software-update/libWeave_a-WeaveImageAnnounceServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/status-report/libWeave_a-StatusReportProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTime.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/security/WeaveTAKEEngine.cpp:558:18: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 558 | uint8_t TPub[GetECPointLen()]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/security/WeaveTAKEEngine.cpp:558:18: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeCoordinator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeZone.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/token-pairing/libWeave_a-TokenPairing.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/vendor/nestlabs/dropcam-legacy-pairing/libWeave_a-DropcamLegacyPairing.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/vendor/nestlabs/thermostat/libWeave_a-IfjStatusStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelAgent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelConnectionMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelControl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-Binding.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ClientNotifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-DMClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-DMPublisher.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ProfileDatabase.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ProtocolEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeave.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib/support/verhoeff Step #3 - "compile-libfuzzer-coverage-x86_64": CXX VerhoeffTest-VerhoeffTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD VerhoeffTest Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/python Step #3 - "compile-libfuzzer-coverage-x86_64": cp ./weave-device-mgr.py weave-device-mgr Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-ScriptBinding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-BlePlatformDelegate.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-BleApplicationDelegate.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD _WeaveDeviceMgr.la Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/cocoa Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/java Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in wrappers/jni Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in jni-utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in security-support Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ra-daemon Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libRADaemon_a-RADaemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libRADaemon.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools/weave Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertProvisioningData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertKey.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenCACert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenCodeSigningCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenDeviceCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenGeneralCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenProvisioningData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenServiceEndpointCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_MakeAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_MakeServiceConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintServiceConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintSig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintTLV.o Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:133:13: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 133 | if (serviceConfig == NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:133:9: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 133 | if (serviceConfig == NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  134 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  135 | fprintf(stderr, "Memory allocation error\n"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  136 | free(b64); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  137 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  138 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:123:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | if (!ReadFileIntoMem(gCertFileName, serviceConfig, serviceConfigLen)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:123:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | if (!ReadFileIntoMem(gCertFileName, serviceConfig, serviceConfigLen)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  124 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  125 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  126 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:118:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | if (!ParseArgs(CMD_NAME, argc, argv, gCmdOptionSets, HandleNonOptionArgs)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:118:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | if (!ParseArgs(CMD_NAME, argc, argv, gCmdOptionSets, HandleNonOptionArgs)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  119 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  120 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  121 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:112:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | if (argc == 1) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:112:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | if (argc == 1) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  113 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  114 | gHelpOptions.PrintBriefUsage(stderr); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  115 | ExitNow(res = true); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  116 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:104:20: note: initialize the variable 'err' to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | WEAVE_ERROR err; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  = 0 Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX weave-Cmd_ValidateCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ResignCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-weave-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-CertUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-GeneralUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-KeyUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTool.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in test-apps Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in wrapper-tests/jni Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-mock-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDCLPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDCServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDDServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockFPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockNPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockOpActions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockPairingServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncCoordinator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncUtil.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTokenPairingServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmViewServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmSubscriptionInitiator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmTestVerifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmSubscriptionResponder.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from mock-device.cpp:41: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockDMPublisher.h:49:10: warning: 'MockDMPublisher::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMPublisher.h:80:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMPublisher::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX mock_device-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDMPublisher.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-TestProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX CASEOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX KeyExportOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TAKEOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX DeviceDescOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX Certs.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestGroupKeyStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": MockWdmSubscriptionResponder.cpp:277:34: warning: private field 'mEcCommand' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 277 | nl::Weave::ExchangeContext * mEcCommand; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ToolCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ToolCommonOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TapAddrAutoconf.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockDMPublisher.cpp:33: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockDMPublisher.h:49:10: warning: 'MockDMPublisher::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMPublisher.h:80:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMPublisher::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235a../../src/test-apps/schema/nest/test/trait/TestETrait.hU: 359<:<13 :1 6) warning: | 0declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow]xf Step #3 - "compile-libfuzzer-coverage-x86_64": e06U Step #3 - "compile-libfuzzer-coverage-x86_64": 359| |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h: 53945: | 13 :   warning: kWdeclaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow]ea Step #3 - "compile-libfuzzer-coverage-x86_64": veProf i539l | e I d = ( 0 x 2 3 5 akUW eEncodedMsgL CXX TestSystemObject-TestSystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": en]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:194:29: note: read of non-constexpr variable 'theContext' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:183:25: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | struct TestContext *theContext = (struct TestContext *)(inContext); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:257:27: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 257 | uint8_t aesDataIn[msgPayloadLen + HMACSHA1::kDigestLength]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:257:27: note: read of non-const variable 'msgPayloadLen' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:189:18: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | uint16_t msgPayloadLen = theContext->MsgPayloadLen; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:262:28: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | uint8_t sha1DataIn[2 * sizeof(uint64_t) + sizeof(uint16_t) + sizeof(uint32_t) + msgPayloadLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:262:89: note: read of non-const variable 'msgPayloadLen' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | uint8_t sha1DataIn[2 * sizeof(uint64_t) + sizeof(uint16_t) + sizeof(uint32_t) + msgPayloadLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:189:18: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | uint16_t msgPayloadLen = theContext->MsgPayloadLen; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestSystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTAKE.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTLV.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTimeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTimeZone.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveCertData.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveEncoding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveFabricState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveProvBundle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveSignature.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX infratest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestErrorStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestStatusReportStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestThermostatStatus.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestResourceIdentifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-TestTDM.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestHTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestMismatchedCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-MockMismatchedSchemaSinkAndSource.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-MockTestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWDM-TestWdm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWarm.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTestGroupKeyStore.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPathStore-TestPathStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestPathStore-TestHTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPathStore-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestPathStore-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-TestWdmUpdateEncoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockMismatchedSchemaSinkAndSource.cpp:30: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockMismatchedSchemaSinkAndSource.h:49:23: warning: private field 'tc_b' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | TestCTrait::EnumC tc_b; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockTestBTrait.cpp:30: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:49:52: warning: private field 'tad' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | Schema::Nest::Test::Trait::TestATrait::StructA tad; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:59:13: warning: private field 'tak' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | uint8_t tak[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:65:14: warning: private field 'tao' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 65 | uint32_t tao; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:72:14: warning: private field 'tat' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | uint32_t tat; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:73:13: warning: private field 'tau' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 73 | int32_t tau; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:74:10: warning: private field 'tav' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | bool tav; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:77:13: warning: private field 'tax' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | int16_t tax; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:80:52: warning: private field 'tbb' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | Schema::Nest::Test::Trait::TestBTrait::StructB tbb; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:81:53: warning: private field 'tbc' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | Schema::Nest::Test::Trait::TestBTrait::StructEA tbc; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:113:10: warning: private field 'taf_strval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | char taf_strval[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:114:14: warning: private field 'taf_uintval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | uint32_t taf_uintval; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:115:10: warning: private field 'taf_boolval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 115 | bool taf_boolval; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:116:13: warning: private field 'tag_seconds' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | int32_t tag_seconds; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:117:13: warning: private field 'tag_nanos' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | int32_t tag_nanos; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:118:10: warning: private field 'tah_literal' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | char tah_literal[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:119:14: warning: private field 'tah_reference' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | uint32_t tah_reference; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:120:10: warning: private field 'tai' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 120 | char tai[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": 17 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmUpdateEncoder-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmUpdateEncoder-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmUpdateEncoder-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmUpdateEncoder-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWdmUpdateEncoder-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateResponse-TestWdmUpdateResponse.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateResponse-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-TestWdmUpdateServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmUpdateServer-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmUpdateServer-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWdmUpdateServer-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestBinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestEventLogging-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestEventLogging-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestEventLogging-MockExternalEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestEventLogging-TestEventLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayerCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayerMulticast.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPersistedCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPersistedStorage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestRADaemon-TestRADaemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWRMP.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveMessageLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelBR.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelCASEPersistClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelCASEPersistServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TestEventLogging.cpp:70: Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWeaveTunnelServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-TestWdmNext.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-TestWdmSubscriptionlessNotificationSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-TestWdmSubscriptionlessNotificationReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestWeaveTunnelBR.cpp:60:43: warning: unused variable 'kResponseTimeoutMsec' [-Wunused-const-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | const nl::Weave::ExchangeContext::Timeout kResponseTimeoutMsec = 10000; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestWeaveTunnelBR.cpp:121:30: warning: unused variable 'gWRMPConfig' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 121 | static nl::Weave::WRMPConfig gWRMPConfig = { kWRMPInitialRetransTimeoutMsec, kWRMPActiveRetransTimeoutMsec, kWRMPAckTimeoutMsec, kWRMPMaxRetrans }; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/nest/test/trait/TestWdmNext-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmNext-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/locale/TestWdmNext-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmNext-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmNext-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmViewServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmSubscriptionInitiator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmTestVerifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmSubscriptionResponder.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-WdmNextPerfUtility.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandSender-TestWdmOneWayCommandSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-TestWdmOneWayCommandReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h :45567 | : 13 :   warning: kWedeclaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow]av Step #3 - "compile-libfuzzer-coverage-x86_64": eP r567o | f i l e I d kW e=a v(e0Pxr2o3f5ialU <mFileDesignator.theLength + strlen(ReceivedFileLocation) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:273:25: note: function parameter 'aSendInitMsg' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:261:59: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 261 | uint16_t BdxSendInitHandler(BDXTransfer *aXfer, SendInit *aSendInitMsg) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:62: warning: size argument in 'strncmp' call is a comparison [-Wmemsize-comparison] Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:9: note: did you mean to compare the result of 'strncmp' instead? Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ) Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:44: note: explicitly cast the argument to size_t to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (size_t)( ) Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:480:25: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 480 | char fileDesignator[strlen(ReceivedFileLocation) + strlen(filename) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:480:32: note: read of non-constexpr variable 'ReceivedFileLocation' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": 480 | char fileDesignator[strlen(ReceivedFileLocation) + strlen(filename) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:72:6: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | char ReceivedFileLocation[FILENAME_MAX] = "/tmp/"; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestDataManagement.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX wdmtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libMockBleApplicationDelegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/mock_device-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/mock_device-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/mock_device-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/mock_device-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTestCommon.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": AR libMockBlePlatformDelegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCodeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoAESTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoHKDFTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoHMACTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoSHATests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestDRBG Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": wdmtest.cpp:513:10: warning: 'WDMTestClient::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 513 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMClient.h:89:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMClient::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXXLD TestDeviceDescriptor Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECDH Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECDSA Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECMath Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestFabricStateDelegate Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetAddress Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": TestDataManagement.cpp:330:10: warning: 'DMTestClient::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 330 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMClient.h:89:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMClient::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXXLD TestInetEndPoint Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetTimer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestKeyExport Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestKeyIds Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestMsgEnc Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestNetworkInfo Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPASE Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPacketBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPasscodeEnc Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestProfileStringSupport Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestProvHash Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestRetainedPacketBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSerialNumUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSoftwareUpdate Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSystemObject Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSystemTimer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTAKE Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTLV Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTimeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTimeZone Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveCert Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveEncoding Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveFabricState Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveProvBundle Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveSignature Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD infratest Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestErrorStr Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestStatusReportStr Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestThermostatStatus Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPairingCodeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestResourceIdentifier Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTDM Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWDM Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWarm Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPathStore Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateEncoder Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateResponse Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestBinding Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestEventLogging Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayerMulticast Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPersistedCounter Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPersistedStorage Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestRADaemon Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWRMP Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveMessageLayer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelBR Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelCASEPersistClient Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelCASEPersistServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmNext Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmOneWayCommandSender Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmOneWayCommandReceiver Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayerDNS Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWoble Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD mock-weave-bg Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-client-development Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-client-v0 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-server-development Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-server-v0 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-connection-tunnel Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-dd-client Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-service-dir Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-swu-client Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-swu-server Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestDataManagement Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD wdmtest Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD mock-device Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-device-descriptor Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-key-export Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-ping Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-heartbeat Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD GenerateEventLog Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestASN1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestAppKeys Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestArgParser Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCASE Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveCryptoTests.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCrypto Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in test-apps/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEInitiatorStep1.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEResponderStep1.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEResponderStep2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEInitiatorStep2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEKeyConfirm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzCertificateConversion.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libFuzzUtil.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools/misc Step #3 - "compile-libfuzzer-coverage-x86_64": LN gen-qr-code Step #3 - "compile-libfuzzer-coverage-x86_64": LN weave-run Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in examples Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-app-common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX echo/weave-echo-requester.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX echo/weave-echo-responder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-echo-responder Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-echo-requester Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": + find src/test-apps/fuzz/ -type f -executable -name 'Fuzz*' Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEKeyConfirm libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEKeyConfirm libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEKeyConfirm /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep2 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep2 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEResponderStep2 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep2 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep2 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEInitiatorStep2 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzCertificateConversion libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzCertificateConversion libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzCertificateConversion /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep1 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep1 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEResponderStep1 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep1 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep1 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEInitiatorStep1 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + ls /src/openweave-core/src/test-apps/fuzz/corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/FuzzCertificateConversion_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert-256.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert-256.weave /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert.weave /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-key.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-key.weave Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert-256.pem (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert-256.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert.pem (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-key.pem (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-key.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEInitiatorStep1_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEInitiatorStep1/InitiatorStep1_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: InitiatorStep1_Config1 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEInitiatorStep2_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEInitiatorStep2/InitiatorStep2_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: InitiatorStep2_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEKeyConfirm_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEKeyConfirm/KeyConfirm_Config1 /src/openweave-core/src/test-apps/fuzz/corpus/PASEKeyConfirm/ResponderKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": adding: KeyConfirm_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderKeyConfirm (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEResponderStep1_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEResponderStep1/ResponderStep1_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderStep1_Config1 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEResponderStep2_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEResponderStep2/ResponderStep2_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderStep2_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + ls FuzzCertificateConversion_seed_corpus.zip PASEInitiatorStep1_seed_corpus.zip PASEInitiatorStep2_seed_corpus.zip PASEKeyConfirm_seed_corpus.zip PASEResponderStep1_seed_corpus.zip PASEResponderStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + grep PASE Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEInitiatorStep1_seed_corpus.zip FuzzPASEInitiatorStep1_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEInitiatorStep2_seed_corpus.zip FuzzPASEInitiatorStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEKeyConfirm_seed_corpus.zip FuzzPASEKeyConfirm_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEResponderStep1_seed_corpus.zip FuzzPASEResponderStep1_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEResponderStep2_seed_corpus.zip FuzzPASEResponderStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 13b844994549: Already exists Step #4: 55d77cdc3163: Already exists Step #4: b50ab8014529: Pulling fs layer Step #4: 91fb2f2959c4: Pulling fs layer Step #4: c56c8a64d5a0: Pulling fs layer Step #4: fef1d8425cab: Pulling fs layer Step #4: fcbcb90f2f89: Pulling fs layer Step #4: 480321ef6348: Pulling fs layer Step #4: cef5dc322d90: Pulling fs layer Step #4: d2092af04247: Pulling fs layer Step #4: 5d29181a2734: Pulling fs layer Step #4: f11fd80a680e: Pulling fs layer Step #4: 7c944355043e: Pulling fs layer Step #4: 5868bea42c8c: Pulling fs layer Step #4: a22e545058d4: Pulling fs layer Step #4: 38a954c8c364: Pulling fs layer Step #4: bd0e9f8ff150: Pulling fs layer Step #4: 71afe106d746: Pulling fs layer Step #4: ea7b29719b48: Pulling fs layer Step #4: 3c662af96215: Pulling fs layer Step #4: 6cf07ae8bcc8: Pulling fs layer Step #4: d29da972c5df: Pulling fs layer Step #4: 4a3fb52b0556: Pulling fs layer Step #4: 0e0d2a483cc8: Pulling fs layer Step #4: dab34f1072f9: Pulling fs layer Step #4: d2092af04247: Waiting Step #4: a22e545058d4: Waiting Step #4: 38a954c8c364: Waiting Step #4: bd0e9f8ff150: Waiting Step #4: 71afe106d746: Waiting Step #4: fcbcb90f2f89: Waiting Step #4: 4a3fb52b0556: Waiting Step #4: ea7b29719b48: Waiting Step #4: 0e0d2a483cc8: Waiting Step #4: 3c662af96215: Waiting Step #4: 480321ef6348: Waiting Step #4: cef5dc322d90: Waiting Step #4: fef1d8425cab: Waiting Step #4: 5d29181a2734: Waiting Step #4: dab34f1072f9: Waiting Step #4: 7c944355043e: Waiting Step #4: d29da972c5df: Waiting Step #4: 5868bea42c8c: Waiting Step #4: c56c8a64d5a0: Verifying Checksum Step #4: c56c8a64d5a0: Download complete Step #4: b50ab8014529: Download complete Step #4: fcbcb90f2f89: Verifying Checksum Step #4: fcbcb90f2f89: Download complete Step #4: 91fb2f2959c4: Verifying Checksum Step #4: 91fb2f2959c4: Download complete Step #4: b50ab8014529: Pull complete Step #4: fef1d8425cab: Verifying Checksum Step #4: fef1d8425cab: Download complete Step #4: cef5dc322d90: Download complete Step #4: d2092af04247: Verifying Checksum Step #4: d2092af04247: Download complete Step #4: 91fb2f2959c4: Pull complete Step #4: c56c8a64d5a0: Pull complete Step #4: 5d29181a2734: Download complete Step #4: 7c944355043e: Verifying Checksum Step #4: 7c944355043e: Download complete Step #4: fef1d8425cab: Pull complete Step #4: 480321ef6348: Verifying Checksum Step #4: 480321ef6348: Download complete Step #4: 5868bea42c8c: Verifying Checksum Step #4: 5868bea42c8c: Download complete Step #4: fcbcb90f2f89: Pull complete Step #4: a22e545058d4: Verifying Checksum Step #4: a22e545058d4: Download complete Step #4: f11fd80a680e: Verifying Checksum Step #4: f11fd80a680e: Download complete Step #4: bd0e9f8ff150: Verifying Checksum Step #4: bd0e9f8ff150: Download complete Step #4: 38a954c8c364: Verifying Checksum Step #4: 38a954c8c364: Download complete Step #4: ea7b29719b48: Verifying Checksum Step #4: ea7b29719b48: Download complete Step #4: 3c662af96215: Verifying Checksum Step #4: 3c662af96215: Download complete Step #4: 6cf07ae8bcc8: Verifying Checksum Step #4: 6cf07ae8bcc8: Download complete Step #4: d29da972c5df: Verifying Checksum Step #4: d29da972c5df: Download complete Step #4: 4a3fb52b0556: Verifying Checksum Step #4: 4a3fb52b0556: Download complete Step #4: 0e0d2a483cc8: Download complete Step #4: dab34f1072f9: Verifying Checksum Step #4: dab34f1072f9: Download complete Step #4: 71afe106d746: Verifying Checksum Step #4: 71afe106d746: Download complete Step #4: 480321ef6348: Pull complete Step #4: cef5dc322d90: Pull complete Step #4: d2092af04247: Pull complete Step #4: 5d29181a2734: Pull complete Step #4: f11fd80a680e: Pull complete Step #4: 7c944355043e: Pull complete Step #4: 5868bea42c8c: Pull complete Step #4: a22e545058d4: Pull complete Step #4: 38a954c8c364: Pull complete Step #4: bd0e9f8ff150: Pull complete Step #4: 71afe106d746: Pull complete Step #4: ea7b29719b48: Pull complete Step #4: 3c662af96215: Pull complete Step #4: 6cf07ae8bcc8: Pull complete Step #4: d29da972c5df: Pull complete Step #4: 4a3fb52b0556: Pull complete Step #4: 0e0d2a483cc8: Pull complete Step #4: dab34f1072f9: Pull complete Step #4: Digest: sha256:c8893b86dd8459228fb3c82c858be037325237b8070b80d97d18f9a1f6324b1e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: warning [/corpus/FuzzCertificateConversion.zip]: zipfile is empty Step #5: Failed to unpack the corpus for FuzzCertificateConversion. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: warning [/corpus/FuzzPASEInitiatorStep1.zip]: zipfile is empty Step #5: Failed to unpack the corpus for FuzzPASEInitiatorStep1. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: warning [/corpus/FuzzPASEResponderStep1.zip]: zipfile is empty Step #5: Failed to unpack the corpus for FuzzPASEResponderStep1. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: Running FuzzPASEKeyConfirm Step #5: Running FuzzPASEResponderStep2 Step #5: Running FuzzPASEInitiatorStep2 Step #5: Running FuzzCertificateConversion Step #5: Running FuzzPASEResponderStep1 Step #5: Running FuzzPASEInitiatorStep1 Step #5: Error occured while running FuzzCertificateConversion: Step #5: Cov returncode: 1, grep returncode: 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216175032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fce29bd6e0, 0x55fce29c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fce29c5d38,0x55fce2a4c248), Step #5: No such file or directory: /corpus/FuzzCertificateConversion; exiting Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==87==ERROR: AddressSanitizer: SEGV on unknown address 0x55fce45a9d20 (pc 0x55fce26ba7b8 bp 0x000000000000 sp 0x7ffd8c571740 T0) Step #5: ==87==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fce26ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fce26b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fce26b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fce26b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fce26b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f993c45d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f993c45da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fce22628ff in fuzzer::ListFilesInDirRecursive(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, long*, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>>*, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerIOPosix.cpp:64:5 Step #5: #8 0x55fce2261a52 in fuzzer::GetSizedFilesFromDir(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, std::__Fuzzer::vector>*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerIO.cpp:125:3 Step #5: #9 0x55fce22529ba in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:520:5 Step #5: #10 0x55fce225614f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #11 0x55fce22815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f993c43b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x55fce2248a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==87==ABORTING Step #5: Error occured while running FuzzPASEResponderStep1: Step #5: Cov returncode: 1, grep returncode: 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216219476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e971b3aa70, 0x55e971b457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e971b457b0,0x55e971bf2ba0), Step #5: No such file or directory: /corpus/FuzzPASEResponderStep1; exiting Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==101==ERROR: AddressSanitizer: SEGV on unknown address 0x55e973aaad60 (pc 0x55e9717249f8 bp 0x000000000000 sp 0x7ffc8dee1360 T0) Step #5: ==101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9717249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e971723d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e971723bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9717224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e971722211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc6193858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc619385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9711eb1bf in fuzzer::ListFilesInDirRecursive(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, long*, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>>*, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerIOPosix.cpp:64:5 Step #5: #8 0x55e9711ea312 in fuzzer::GetSizedFilesFromDir(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, std::__Fuzzer::vector>*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerIO.cpp:125:3 Step #5: #9 0x55e9711db27a in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:520:5 Step #5: #10 0x55e9711dea0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #11 0x55e971209e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fc619363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x55e9711d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==101==ABORTING Step #5: Error occured while running FuzzPASEInitiatorStep1: Step #5: Cov returncode: 1, grep returncode: 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216263523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563da216a70, 0x5563da2217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563da2217b0,0x5563da2ceba0), Step #5: No such file or directory: /corpus/FuzzPASEInitiatorStep1; exiting Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==111==ERROR: AddressSanitizer: SEGV on unknown address 0x5563dc186d60 (pc 0x5563d9e00a78 bp 0x000000000000 sp 0x7fff4b6e85b0 T0) Step #5: ==111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563d9e00a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563d9dffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563d9dffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563d9dfe526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563d9dfe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4442dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4442dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563d98c71bf in fuzzer::ListFilesInDirRecursive(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, long*, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>>*, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerIOPosix.cpp:64:5 Step #5: #8 0x5563d98c6312 in fuzzer::GetSizedFilesFromDir(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, std::__Fuzzer::vector>*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerIO.cpp:125:3 Step #5: #9 0x5563d98b727a in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:520:5 Step #5: #10 0x5563d98baa0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #11 0x5563d98e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f4442dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #13 0x5563d98ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==111==ABORTING Step #5: Error occured while running FuzzPASEKeyConfirm: Step #5: Cov returncode: 1, grep returncode: 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216068799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ea8191a70, 0x563ea819c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ea819c7b0,0x563ea8249ba0), Step #5: MERGE-OUTER: 1116 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216090909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8108fea70, 0x55e8109097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8109097b0,0x55e8109b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 0 processed earlier; will process 1116 files now Step #5: #1 pulse cov: 1128 ft: 1129 exec/s: 0 rss: 47Mb Step #5: #2 pulse cov: 1128 ft: 1406 exec/s: 0 rss: 48Mb Step #5: #4 pulse cov: 1131 ft: 1568 exec/s: 0 rss: 48Mb Step #5: #8 pulse cov: 1136 ft: 1757 exec/s: 0 rss: 49Mb Step #5: #16 pulse cov: 1139 ft: 1940 exec/s: 16 rss: 50Mb Step #5: #32 pulse cov: 1142 ft: 2213 exec/s: 16 rss: 52Mb Step #5: #64 pulse cov: 1146 ft: 2452 exec/s: 16 rss: 55Mb Step #5: #128 pulse cov: 1146 ft: 2663 exec/s: 16 rss: 63Mb Step #5: #256 pulse cov: 1148 ft: 2928 exec/s: 16 rss: 67Mb Step #5: #512 pulse cov: 1155 ft: 3097 exec/s: 15 rss: 67Mb Step #5: #1024 pulse cov: 1156 ft: 3224 exec/s: 14 rss: 68Mb Step #5: #1116 DONE cov: 1157 ft: 3233 exec/s: 13 rss: 85Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==54==ERROR: AddressSanitizer: SEGV on unknown address 0x55e81286ed60 (pc 0x55e8104e8a28 bp 0x000000000000 sp 0x7fff054800c0 T0) Step #5: ==54==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8104e8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e8104e7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e8104e7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8104e64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8104e6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f28b9c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28b9c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e80ffa2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e80ffcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28b9c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e80ff9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==54==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297954116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559698051a70, 0x55969805c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55969805c7b0,0x559698109ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==150==ERROR: AddressSanitizer: SEGV on unknown address 0x559699fc1d60 (pc 0x559697c3ba28 bp 0x000000000000 sp 0x7fff87ab2850 T0) Step #5: ==150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559697c3ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559697c3ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559697c3ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559697c394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559697c39241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f16541ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16541eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596976f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559697720e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16541ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596976e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298235407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a8ba26a70, 0x562a8ba317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a8ba317b0,0x562a8badeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==158==ERROR: AddressSanitizer: SEGV on unknown address 0x562a8d996d60 (pc 0x562a8b610a28 bp 0x000000000000 sp 0x7fff75839840 T0) Step #5: ==158==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a8b610a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562a8b60fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562a8b60fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562a8b60e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a8b60e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6cb86628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cb8662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a8b0caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a8b0f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cb8640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a8b0bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298515572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de53234a70, 0x55de5323f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de5323f7b0,0x55de532ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==166==ERROR: AddressSanitizer: SEGV on unknown address 0x55de551a4d60 (pc 0x55de52e1ea28 bp 0x000000000000 sp 0x7ffec4e00f50 T0) Step #5: ==166==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de52e1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55de52e1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55de52e1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55de52e1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de52e1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9ebd4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ebd4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de528d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de52903e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ebd49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de528cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298805419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a763784a70, 0x55a76378f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a76378f7b0,0x55a76383cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==174==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7656f4d60 (pc 0x55a76336ea28 bp 0x000000000000 sp 0x7fff714e45b0 T0) Step #5: ==174==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a76336ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a76336dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a76336dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a76336c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a76336c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6cab72f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cab72fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a762e28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a762e53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cab70d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a762e1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299091685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643d6b02a70, 0x5643d6b0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643d6b0d7b0,0x5643d6bbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==183==ERROR: AddressSanitizer: SEGV on unknown address 0x5643d8a72d60 (pc 0x5643d66eca28 bp 0x000000000000 sp 0x7ffc070246d0 T0) Step #5: ==183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643d66eca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5643d66ebd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5643d66ebc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5643d66ea4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643d66ea241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd3094a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd3094aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643d61a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643d61d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd30928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643d619933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299378359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b87af60a70, 0x55b87af6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b87af6b7b0,0x55b87b018ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==195==ERROR: AddressSanitizer: SEGV on unknown address 0x55b87ced0d60 (pc 0x55b87ab4aa28 bp 0x000000000000 sp 0x7ffec1dd0300 T0) Step #5: ==195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b87ab4aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b87ab49d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b87ab49c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b87ab484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b87ab48241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f67c42778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67c4277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b87a604a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b87a62fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67c4255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b87a5f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299667051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610cef5ea70, 0x5610cef697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610cef697b0,0x5610cf016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==207==ERROR: AddressSanitizer: SEGV on unknown address 0x5610d0eced60 (pc 0x5610ceb48a28 bp 0x000000000000 sp 0x7ffc90038540 T0) Step #5: ==207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610ceb48a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5610ceb47d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5610ceb47c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5610ceb464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610ceb46241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fedfcc6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedfcc6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610ce602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610ce62de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedfcc48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610ce5f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299965618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55869b49ca70, 0x55869b4a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55869b4a77b0,0x55869b554ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==219==ERROR: AddressSanitizer: SEGV on unknown address 0x55869d40cd60 (pc 0x55869b086a28 bp 0x000000000000 sp 0x7ffe267cde90 T0) Step #5: ==219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55869b086a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55869b085d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55869b085c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55869b0844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55869b084241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe7c43578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7c4357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55869ab40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55869ab6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c4335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55869ab3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300255326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b23d4e9a70, 0x55b23d4f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b23d4f47b0,0x55b23d5a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==231==ERROR: AddressSanitizer: SEGV on unknown address 0x55b23f459d60 (pc 0x55b23d0d3a28 bp 0x000000000000 sp 0x7fff1105cee0 T0) Step #5: ==231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b23d0d3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b23d0d2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b23d0d2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b23d0d14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b23d0d1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f795a1d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f795a1d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b23cb8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b23cbb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795a1b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b23cb8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300531931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1ec01fa70, 0x55a1ec02a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1ec02a7b0,0x55a1ec0d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==243==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1edf8fd60 (pc 0x55a1ebc09a28 bp 0x000000000000 sp 0x7fffb4501790 T0) Step #5: ==243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1ebc09a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a1ebc08d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a1ebc08c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a1ebc074d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1ebc07241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd796a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd796a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1eb6c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1eb6eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd796a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1eb6b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300810568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f32531a70, 0x564f3253c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f3253c7b0,0x564f325e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==255==ERROR: AddressSanitizer: SEGV on unknown address 0x564f344a1d60 (pc 0x564f3211ba28 bp 0x000000000000 sp 0x7ffc124d59c0 T0) Step #5: ==255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f3211ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564f3211ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564f3211ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564f321194d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f32119241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e1ae428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e1ae42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f31bd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f31c00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1ae20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f31bc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301091439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561982015a70, 0x5619820207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619820207b0,0x5619820cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==267==ERROR: AddressSanitizer: SEGV on unknown address 0x561983f85d60 (pc 0x561981bffa28 bp 0x000000000000 sp 0x7ffd4b6a86c0 T0) Step #5: ==267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561981bffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561981bfed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561981bfec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561981bfd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561981bfd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48eb4888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48eb488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619816b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619816e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48eb466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619816ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301376716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c58680a70, 0x564c5868b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c5868b7b0,0x564c58738ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==279==ERROR: AddressSanitizer: SEGV on unknown address 0x564c5a5f0d60 (pc 0x564c5826aa28 bp 0x000000000000 sp 0x7ffd236a1770 T0) Step #5: ==279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c5826aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564c58269d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564c58269c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564c582684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c58268241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38ad4db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38ad4dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c57d24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c57d4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ad4b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c57d1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301659596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da07bbba70, 0x55da07bc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da07bc67b0,0x55da07c73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==291==ERROR: AddressSanitizer: SEGV on unknown address 0x55da09b2bd60 (pc 0x55da077a5a28 bp 0x000000000000 sp 0x7fff3274b4a0 T0) Step #5: ==291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da077a5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da077a4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da077a4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da077a34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da077a3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f67d4a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67d4a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da0725fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da0728ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d4a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da0725233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301947227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555991b80a70, 0x555991b8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555991b8b7b0,0x555991c38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==303==ERROR: AddressSanitizer: SEGV on unknown address 0x555993af0d60 (pc 0x55599176aa28 bp 0x000000000000 sp 0x7ffeacb1fe20 T0) Step #5: ==303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55599176aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555991769d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555991769c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5559917684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555991768241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffbcce5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbcce5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555991224a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55599124fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbcce3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55599121733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302222912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bd0da3a70, 0x561bd0dae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bd0dae7b0,0x561bd0e5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==315==ERROR: AddressSanitizer: SEGV on unknown address 0x561bd2d13d60 (pc 0x561bd098da28 bp 0x000000000000 sp 0x7ffed782aa50 T0) Step #5: ==315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bd098da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561bd098cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561bd098cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561bd098b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bd098b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efd06e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd06e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bd0447a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bd0472e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd06e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bd043a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302500360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f442b8ca70, 0x55f442b977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f442b977b0,0x55f442c44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==327==ERROR: AddressSanitizer: SEGV on unknown address 0x55f444afcd60 (pc 0x55f442776a28 bp 0x000000000000 sp 0x7ffc67d0ec50 T0) Step #5: ==327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f442776a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f442775d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f442775c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f4427744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f442774241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8e1ec078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e1ec07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f442230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f44225be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1ebe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f44222333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302778148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ad75d2a70, 0x557ad75dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ad75dd7b0,0x557ad768aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==339==ERROR: AddressSanitizer: SEGV on unknown address 0x557ad9542d60 (pc 0x557ad71bca28 bp 0x000000000000 sp 0x7ffdd09c0270 T0) Step #5: ==339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ad71bca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ad71bbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ad71bbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ad71ba4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ad71ba241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f40613848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4061384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ad6c76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ad6ca1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4061362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ad6c6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303054929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56450e0cda70, 0x56450e0d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56450e0d87b0,0x56450e185ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==351==ERROR: AddressSanitizer: SEGV on unknown address 0x56451003dd60 (pc 0x56450dcb7a28 bp 0x000000000000 sp 0x7ffc62b84570 T0) Step #5: ==351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56450dcb7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56450dcb6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56450dcb6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56450dcb54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56450dcb5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f36298ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36298eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56450d771a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56450d79ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36298cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56450d76433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303333277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561523496a70, 0x5615234a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615234a17b0,0x56152354eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==363==ERROR: AddressSanitizer: SEGV on unknown address 0x561525406d60 (pc 0x561523080a28 bp 0x000000000000 sp 0x7ffcd22e9530 T0) Step #5: ==363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561523080a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56152307fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56152307fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56152307e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56152307e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1e3b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1e3b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561522b3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561522b65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e3ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561522b2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303615679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4cad0da70, 0x55d4cad187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4cad187b0,0x55d4cadc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==375==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4ccc7dd60 (pc 0x55d4ca8f7a28 bp 0x000000000000 sp 0x7ffc7d9e9360 T0) Step #5: ==375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4ca8f7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d4ca8f6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d4ca8f6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d4ca8f54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4ca8f5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa2f2d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2f2d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4ca3b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4ca3dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f2d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4ca3a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303892303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55862fac2a70, 0x55862facd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55862facd7b0,0x55862fb7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==387==ERROR: AddressSanitizer: SEGV on unknown address 0x558631a32d60 (pc 0x55862f6aca28 bp 0x000000000000 sp 0x7fff55eda0c0 T0) Step #5: ==387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55862f6aca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55862f6abd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55862f6abc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55862f6aa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55862f6aa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0587dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0587dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55862f166a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55862f191e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0587dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55862f15933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304170314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0f5b96a70, 0x55b0f5ba17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0f5ba17b0,0x55b0f5c4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==399==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0f7b06d60 (pc 0x55b0f5780a28 bp 0x000000000000 sp 0x7ffef4f7d5a0 T0) Step #5: ==399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0f5780a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b0f577fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b0f577fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b0f577e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0f577e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd267048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd26704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0f523aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0f5265e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd266e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0f522d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304447368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56021f415a70, 0x56021f4207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56021f4207b0,0x56021f4cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==411==ERROR: AddressSanitizer: SEGV on unknown address 0x560221385d60 (pc 0x56021efffa28 bp 0x000000000000 sp 0x7ffeb98dbfd0 T0) Step #5: ==411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56021efffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56021effed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56021effec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56021effd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56021effd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23321518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2332151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56021eab9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56021eae4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233212f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56021eaac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304723265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f0c5d2a70, 0x560f0c5dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f0c5dd7b0,0x560f0c68aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==423==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0e542d60 (pc 0x560f0c1bca28 bp 0x000000000000 sp 0x7ffc23d1f7c0 T0) Step #5: ==423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f0c1bca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f0c1bbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f0c1bbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f0c1ba4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f0c1ba241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd59a0018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd59a001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f0bc76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f0bca1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd599fdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f0bc6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305002240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab461b8a70, 0x55ab461c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab461c37b0,0x55ab46270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==435==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab48128d60 (pc 0x55ab45da2a28 bp 0x000000000000 sp 0x7ffd04af5c10 T0) Step #5: ==435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab45da2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ab45da1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ab45da1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ab45da04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab45da0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff644ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff644ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab4585ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab45887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff644fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab4584f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305275978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed28e56a70, 0x55ed28e617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed28e617b0,0x55ed28f0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==447==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed2adc6d60 (pc 0x55ed28a40a28 bp 0x000000000000 sp 0x7fffdf68df40 T0) Step #5: ==447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed28a40a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed28a3fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed28a3fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed28a3e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed28a3e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcba04c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcba04c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed284faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed28525e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba04a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed284ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305563121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9052a0a70, 0x55b9052ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9052ab7b0,0x55b905358ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==459==ERROR: AddressSanitizer: SEGV on unknown address 0x55b907210d60 (pc 0x55b904e8aa28 bp 0x000000000000 sp 0x7ffea3e77150 T0) Step #5: ==459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b904e8aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b904e89d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b904e89c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b904e884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b904e88241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7bd6088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7bd608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b904944a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b90496fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7bd5e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b90493733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305842398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d61ff9da70, 0x55d61ffa87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d61ffa87b0,0x55d620055ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==471==ERROR: AddressSanitizer: SEGV on unknown address 0x55d621f0dd60 (pc 0x55d61fb87a28 bp 0x000000000000 sp 0x7fff6e998c60 T0) Step #5: ==471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d61fb87a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d61fb86d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d61fb86c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d61fb854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d61fb85241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa3a06828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3a0682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d61f641a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d61f66ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3a0660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d61f63433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306122880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55936f245a70, 0x55936f2507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55936f2507b0,0x55936f2fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==483==ERROR: AddressSanitizer: SEGV on unknown address 0x5593711b5d60 (pc 0x55936ee2fa28 bp 0x000000000000 sp 0x7ffc111f2880 T0) Step #5: ==483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55936ee2fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55936ee2ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55936ee2ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55936ee2d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55936ee2d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f02dbfca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02dbfcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55936e8e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55936e914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02dbfa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936e8dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306402490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1eae3ca70, 0x55d1eae477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1eae477b0,0x55d1eaef4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==495==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ecdacd60 (pc 0x55d1eaa26a28 bp 0x000000000000 sp 0x7ffc552eddc0 T0) Step #5: ==495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1eaa26a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d1eaa25d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d1eaa25c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d1eaa244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1eaa24241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22743fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22743fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1ea4e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1ea50be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22743d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1ea4d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306680461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573d72a4a70, 0x5573d72af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573d72af7b0,0x5573d735cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==507==ERROR: AddressSanitizer: SEGV on unknown address 0x5573d9214d60 (pc 0x5573d6e8ea28 bp 0x000000000000 sp 0x7ffdb6959d40 T0) Step #5: ==507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573d6e8ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5573d6e8dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5573d6e8dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5573d6e8c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573d6e8c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f090d8188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f090d818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573d6948a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573d6973e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090d7f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573d693b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306956605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638ee655a70, 0x5638ee6607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638ee6607b0,0x5638ee70dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==519==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f05c5d60 (pc 0x5638ee23fa28 bp 0x000000000000 sp 0x7ffd9b1e02f0 T0) Step #5: ==519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638ee23fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5638ee23ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5638ee23ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638ee23d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638ee23d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8fd8ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fd8ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638edcf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638edd24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fd8eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638edcec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307231274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7feed0a70, 0x55a7feedb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7feedb7b0,0x55a7fef88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==531==ERROR: AddressSanitizer: SEGV on unknown address 0x55a800e40d60 (pc 0x55a7feabaa28 bp 0x000000000000 sp 0x7ffd413c7b40 T0) Step #5: ==531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7feabaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a7feab9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a7feab9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a7feab84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7feab8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e9f6b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e9f6b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7fe574a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7fe59fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e9f68e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7fe56733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307508804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642621d3a70, 0x5642621de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642621de7b0,0x56426228bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==543==ERROR: AddressSanitizer: SEGV on unknown address 0x564264143d60 (pc 0x564261dbda28 bp 0x000000000000 sp 0x7fff11107fe0 T0) Step #5: ==543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564261dbda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564261dbcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564261dbcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564261dbb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564261dbb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1f66ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f66ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564261877a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642618a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f66b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56426186a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307785456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afbed12a70, 0x55afbed1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afbed1d7b0,0x55afbedcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==555==ERROR: AddressSanitizer: SEGV on unknown address 0x55afc0c82d60 (pc 0x55afbe8fca28 bp 0x000000000000 sp 0x7ffe9ba884a0 T0) Step #5: ==555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afbe8fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55afbe8fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55afbe8fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55afbe8fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afbe8fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff3b15508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3b1550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afbe3b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afbe3e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b152e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afbe3a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308061704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625c3137a70, 0x5625c31427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625c31427b0,0x5625c31efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==567==ERROR: AddressSanitizer: SEGV on unknown address 0x5625c50a7d60 (pc 0x5625c2d21a28 bp 0x000000000000 sp 0x7fff41130750 T0) Step #5: ==567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625c2d21a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5625c2d20d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5625c2d20c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5625c2d1f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625c2d1f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9583e3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9583e3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625c27dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625c2806e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9583e1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625c27ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308341426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b6d92ea70, 0x564b6d9397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b6d9397b0,0x564b6d9e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==579==ERROR: AddressSanitizer: SEGV on unknown address 0x564b6f89ed60 (pc 0x564b6d518a28 bp 0x000000000000 sp 0x7ffd76b420e0 T0) Step #5: ==579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b6d518a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b6d517d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b6d517c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b6d5164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b6d516241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f64511778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6451177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b6cfd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b6cffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6451155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b6cfc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308617664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56550e26fa70, 0x56550e27a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56550e27a7b0,0x56550e327ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==591==ERROR: AddressSanitizer: SEGV on unknown address 0x5655101dfd60 (pc 0x56550de59a28 bp 0x000000000000 sp 0x7ffdd90c2d50 T0) Step #5: ==591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56550de59a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56550de58d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56550de58c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56550de574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56550de57241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f198024c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f198024ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56550d913a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56550d93ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f198022a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56550d90633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308904578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55feeece8a70, 0x55feeecf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55feeecf37b0,0x55feeeda0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==603==ERROR: AddressSanitizer: SEGV on unknown address 0x55fef0c58d60 (pc 0x55feee8d2a28 bp 0x000000000000 sp 0x7ffce68de7e0 T0) Step #5: ==603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feee8d2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55feee8d1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55feee8d1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55feee8d04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55feee8d0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa2d696d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2d696da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feee38ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feee3b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d694b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feee37f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309177653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff6e9a9a70, 0x55ff6e9b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff6e9b47b0,0x55ff6ea61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==615==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff70919d60 (pc 0x55ff6e593a28 bp 0x000000000000 sp 0x7ffcb6e7e110 T0) Step #5: ==615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff6e593a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff6e592d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff6e592c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff6e5914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff6e591241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc519db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc519db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff6e04da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff6e078e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc519d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff6e04033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309456809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ade2a85a70, 0x55ade2a907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ade2a907b0,0x55ade2b3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==627==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade49f5d60 (pc 0x55ade266fa28 bp 0x000000000000 sp 0x7ffc4e21dce0 T0) Step #5: ==627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ade266fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ade266ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ade266ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ade266d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ade266d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f31c1d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31c1d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ade2129a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ade2154e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c1ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ade211c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309734445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55908bfdba70, 0x55908bfe67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55908bfe67b0,0x55908c093ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==639==ERROR: AddressSanitizer: SEGV on unknown address 0x55908df4bd60 (pc 0x55908bbc5a28 bp 0x000000000000 sp 0x7ffc58b07c70 T0) Step #5: ==639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55908bbc5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55908bbc4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55908bbc4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55908bbc34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55908bbc3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe3d05888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3d0588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55908b67fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55908b6aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3d0566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55908b67233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310018461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555619e72a70, 0x555619e7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555619e7d7b0,0x555619f2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==651==ERROR: AddressSanitizer: SEGV on unknown address 0x55561bde2d60 (pc 0x555619a5ca28 bp 0x000000000000 sp 0x7fff28e8ebe0 T0) Step #5: ==651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555619a5ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555619a5bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555619a5bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555619a5a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555619a5a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5fac12b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fac12ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555619516a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555619541e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fac109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55561950933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310296609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560df4449a70, 0x560df44547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560df44547b0,0x560df4501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==663==ERROR: AddressSanitizer: SEGV on unknown address 0x560df63b9d60 (pc 0x560df4033a28 bp 0x000000000000 sp 0x7ffcac835bb0 T0) Step #5: ==663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560df4033a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560df4032d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560df4032c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560df40314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560df4031241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14c7b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14c7b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560df3aeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560df3b18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c7af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560df3ae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310577618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb26edba70, 0x55eb26ee67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb26ee67b0,0x55eb26f93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==675==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb28e4bd60 (pc 0x55eb26ac5a28 bp 0x000000000000 sp 0x7ffeee20ca50 T0) Step #5: ==675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb26ac5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb26ac4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb26ac4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb26ac34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb26ac3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1a133b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a133b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb2657fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb265aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a13392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb2657233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310853458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555845687a70, 0x5558456927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558456927b0,0x55584573fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==687==ERROR: AddressSanitizer: SEGV on unknown address 0x5558475f7d60 (pc 0x555845271a28 bp 0x000000000000 sp 0x7fff8c773950 T0) Step #5: ==687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555845271a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555845270d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555845270c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55584526f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55584526f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f970b2a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f970b2a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555844d2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555844d56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f970b27e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555844d1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311132416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d421788a70, 0x55d4217937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4217937b0,0x55d421840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==699==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4236f8d60 (pc 0x55d421372a28 bp 0x000000000000 sp 0x7fff14446f60 T0) Step #5: ==699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d421372a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d421371d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d421371c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d4213704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d421370241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24195e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24195e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d420e2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d420e57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24195c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d420e1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311408913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638d4eeea70, 0x5638d4ef97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638d4ef97b0,0x5638d4fa6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==711==ERROR: AddressSanitizer: SEGV on unknown address 0x5638d6e5ed60 (pc 0x5638d4ad8a28 bp 0x000000000000 sp 0x7ffca7e12bc0 T0) Step #5: ==711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638d4ad8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5638d4ad7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5638d4ad7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638d4ad64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638d4ad6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1e4f078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1e4f07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638d4592a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638d45bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e4ee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638d458533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311686840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a08d2ca70, 0x555a08d377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a08d377b0,0x555a08de4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==723==ERROR: AddressSanitizer: SEGV on unknown address 0x555a0ac9cd60 (pc 0x555a08916a28 bp 0x000000000000 sp 0x7ffd22bdc1c0 T0) Step #5: ==723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a08916a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555a08915d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555a08915c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555a089144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a08914241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc812b558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc812b55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a083d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a083fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc812b33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a083c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311966441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647429aca70, 0x5647429b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647429b77b0,0x564742a64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==735==ERROR: AddressSanitizer: SEGV on unknown address 0x56474491cd60 (pc 0x564742596a28 bp 0x000000000000 sp 0x7ffc3ba32850 T0) Step #5: ==735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564742596a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564742595d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564742595c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647425944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564742594241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f46a2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f46a2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564742050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56474207be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f46a0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56474204333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312245359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637211bba70, 0x5637211c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637211c67b0,0x563721273ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==747==ERROR: AddressSanitizer: SEGV on unknown address 0x56372312bd60 (pc 0x563720da5a28 bp 0x000000000000 sp 0x7ffea39b7480 T0) Step #5: ==747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563720da5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563720da4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563720da4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563720da34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563720da3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fba9bf0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba9bf0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56372085fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56372088ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba9bee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56372085233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312518872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb7d012a70, 0x55cb7d01d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb7d01d7b0,0x55cb7d0caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==759==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7ef82d60 (pc 0x55cb7cbfca28 bp 0x000000000000 sp 0x7ffd7f4b8db0 T0) Step #5: ==759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb7cbfca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb7cbfbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb7cbfbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb7cbfa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb7cbfa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc2518258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc251825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb7c6b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb7c6e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc251803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb7c6a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312796586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7fda7fa70, 0x55c7fda8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7fda8a7b0,0x55c7fdb37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==771==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7ff9efd60 (pc 0x55c7fd669a28 bp 0x000000000000 sp 0x7ffeb7024580 T0) Step #5: ==771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7fd669a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c7fd668d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c7fd668c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c7fd6674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7fd667241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f784cf988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f784cf98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7fd123a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7fd14ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784cf76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7fd11633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313073352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cf00a2a70, 0x564cf00ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cf00ad7b0,0x564cf015aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==783==ERROR: AddressSanitizer: SEGV on unknown address 0x564cf2012d60 (pc 0x564cefc8ca28 bp 0x000000000000 sp 0x7ffd3d95ca90 T0) Step #5: ==783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cefc8ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564cefc8bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564cefc8bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564cefc8a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cefc8a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdb4f63a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb4f63aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cef746a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cef771e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb4f618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cef73933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313351795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610b6610a70, 0x5610b661b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610b661b7b0,0x5610b66c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==795==ERROR: AddressSanitizer: SEGV on unknown address 0x5610b8580d60 (pc 0x5610b61faa28 bp 0x000000000000 sp 0x7ffeb75e4c30 T0) Step #5: ==795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610b61faa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5610b61f9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5610b61f9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5610b61f84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610b61f8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdc1aa808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc1aa80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610b5cb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610b5cdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc1aa5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610b5ca733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313632923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563825291a70, 0x56382529c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56382529c7b0,0x563825349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==807==ERROR: AddressSanitizer: SEGV on unknown address 0x563827201d60 (pc 0x563824e7ba28 bp 0x000000000000 sp 0x7ffd0ee610d0 T0) Step #5: ==807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563824e7ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563824e7ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563824e7ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563824e794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563824e79241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb9b0ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9b0ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563824935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563824960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b0aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56382492833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313907878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5bb747a70, 0x55b5bb7527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5bb7527b0,0x55b5bb7ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==819==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5bd6b7d60 (pc 0x55b5bb331a28 bp 0x000000000000 sp 0x7fffeaf6b110 T0) Step #5: ==819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5bb331a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b5bb330d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b5bb330c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b5bb32f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5bb32f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe30ec9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe30ec9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5badeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5bae16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe30ec7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5badde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314186457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556258d92a70, 0x556258d9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556258d9d7b0,0x556258e4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==831==ERROR: AddressSanitizer: SEGV on unknown address 0x55625ad02d60 (pc 0x55625897ca28 bp 0x000000000000 sp 0x7ffc9a324d00 T0) Step #5: ==831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55625897ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55625897bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55625897bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55625897a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55625897a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fadce94e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadce94ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556258436a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556258461e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadce92c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55625842933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314466066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f482c37a70, 0x55f482c427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f482c427b0,0x55f482cefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==843==ERROR: AddressSanitizer: SEGV on unknown address 0x55f484ba7d60 (pc 0x55f482821a28 bp 0x000000000000 sp 0x7ffe9309a430 T0) Step #5: ==843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f482821a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f482820d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f482820c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f48281f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f48281f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1fd5fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fd5fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4822dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f482306e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fd5fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4822ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314744974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbf13d2a70, 0x55bbf13dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbf13dd7b0,0x55bbf148aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==855==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbf3342d60 (pc 0x55bbf0fbca28 bp 0x000000000000 sp 0x7ffc36617190 T0) Step #5: ==855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbf0fbca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bbf0fbbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bbf0fbbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bbf0fba4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbf0fba241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd36ccac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd36ccaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbf0a76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbf0aa1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36cc8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbf0a6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315021486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e11c34a70, 0x555e11c3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e11c3f7b0,0x555e11cecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==867==ERROR: AddressSanitizer: SEGV on unknown address 0x555e13ba4d60 (pc 0x555e1181ea28 bp 0x000000000000 sp 0x7ffd20cea2b0 T0) Step #5: ==867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e1181ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555e1181dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555e1181dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555e1181c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e1181c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd666b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd666b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e112d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e11303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd66695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e112cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315297239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629377eba70, 0x5629377f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629377f67b0,0x5629378a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==879==ERROR: AddressSanitizer: SEGV on unknown address 0x56293975bd60 (pc 0x5629373d5a28 bp 0x000000000000 sp 0x7ffe7b3a9430 T0) Step #5: ==879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629373d5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629373d4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629373d4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629373d34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629373d3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7d25af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7d25afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562936e8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562936ebae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d258d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562936e8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315573854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55868eb57a70, 0x55868eb627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55868eb627b0,0x55868ec0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==891==ERROR: AddressSanitizer: SEGV on unknown address 0x558690ac7d60 (pc 0x55868e741a28 bp 0x000000000000 sp 0x7fff5824d0c0 T0) Step #5: ==891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55868e741a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55868e740d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55868e740c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55868e73f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55868e73f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a531f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a531f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55868e1fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55868e226e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a531d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55868e1ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315845189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e473c2a70, 0x558e473cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e473cd7b0,0x558e4747aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==903==ERROR: AddressSanitizer: SEGV on unknown address 0x558e49332d60 (pc 0x558e46faca28 bp 0x000000000000 sp 0x7fff7376d380 T0) Step #5: ==903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e46faca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558e46fabd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558e46fabc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558e46faa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e46faa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6b174058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b17405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e46a66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e46a91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b173e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e46a5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316120812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55976b5b7a70, 0x55976b5c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55976b5c27b0,0x55976b66fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==915==ERROR: AddressSanitizer: SEGV on unknown address 0x55976d527d60 (pc 0x55976b1a1a28 bp 0x000000000000 sp 0x7fffe83a9aa0 T0) Step #5: ==915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55976b1a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55976b1a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55976b1a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55976b19f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55976b19f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f161644e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f161644ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55976ac5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55976ac86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f161642c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55976ac4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316392788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8a1611a70, 0x55d8a161c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8a161c7b0,0x55d8a16c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==927==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8a3581d60 (pc 0x55d8a11fba28 bp 0x000000000000 sp 0x7ffd4e9dbe90 T0) Step #5: ==927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8a11fba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d8a11fad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d8a11fac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d8a11f94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8a11f9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f17811098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1781109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8a0cb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8a0ce0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17810e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8a0ca833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316666285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a3d8eaa70, 0x557a3d8f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a3d8f57b0,0x557a3d9a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==939==ERROR: AddressSanitizer: SEGV on unknown address 0x557a3f85ad60 (pc 0x557a3d4d4a28 bp 0x000000000000 sp 0x7fff123baac0 T0) Step #5: ==939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a3d4d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557a3d4d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557a3d4d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557a3d4d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a3d4d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25fcfab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25fcfaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a3cf8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a3cfb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25fcf89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a3cf8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316941577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644edbc4a70, 0x5644edbcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644edbcf7b0,0x5644edc7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==951==ERROR: AddressSanitizer: SEGV on unknown address 0x5644efb34d60 (pc 0x5644ed7aea28 bp 0x000000000000 sp 0x7ffc20b1eca0 T0) Step #5: ==951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644ed7aea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5644ed7add39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5644ed7adc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5644ed7ac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644ed7ac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1875c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1875c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644ed268a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644ed293e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1875c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644ed25b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317215733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562a608aa70, 0x5562a60957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562a60957b0,0x5562a6142ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==963==ERROR: AddressSanitizer: SEGV on unknown address 0x5562a7ffad60 (pc 0x5562a5c74a28 bp 0x000000000000 sp 0x7fffaab78bb0 T0) Step #5: ==963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562a5c74a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5562a5c73d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5562a5c73c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5562a5c724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562a5c72241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f80d218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f80d21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562a572ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562a5759e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f80cff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562a572133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317490192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b05d3e0a70, 0x55b05d3eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b05d3eb7b0,0x55b05d498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==975==ERROR: AddressSanitizer: SEGV on unknown address 0x55b05f350d60 (pc 0x55b05cfcaa28 bp 0x000000000000 sp 0x7ffcda72e790 T0) Step #5: ==975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b05cfcaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b05cfc9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b05cfc9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b05cfc84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b05cfc8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f15da0ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15da0aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b05ca84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b05caafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15da08c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b05ca7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317766018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3cf0a3a70, 0x55a3cf0ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3cf0ae7b0,0x55a3cf15bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==987==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3d1013d60 (pc 0x55a3cec8da28 bp 0x000000000000 sp 0x7ffee0fb14a0 T0) Step #5: ==987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3cec8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a3cec8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a3cec8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a3cec8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3cec8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efeacdc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeacdc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3ce747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3ce772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeacd9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3ce73a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318038860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ff4983a70, 0x564ff498e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ff498e7b0,0x564ff4a3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==999==ERROR: AddressSanitizer: SEGV on unknown address 0x564ff68f3d60 (pc 0x564ff456da28 bp 0x000000000000 sp 0x7ffc6a23b1b0 T0) Step #5: ==999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ff456da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564ff456cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564ff456cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564ff456b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ff456b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd10fefe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd10fefea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ff4027a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ff4052e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd10fedc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ff401a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318320643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5f3069a70, 0x55e5f30747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5f30747b0,0x55e5f3121ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1011==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5f4fd9d60 (pc 0x55e5f2c53a28 bp 0x000000000000 sp 0x7ffcdc772c10 T0) Step #5: ==1011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5f2c53a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5f2c52d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5f2c52c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5f2c514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5f2c51241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f64feef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64feef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5f270da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5f2738e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64feed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5f270033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318600608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654c85cda70, 0x5654c85d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654c85d87b0,0x5654c8685ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1023==ERROR: AddressSanitizer: SEGV on unknown address 0x5654ca53dd60 (pc 0x5654c81b7a28 bp 0x000000000000 sp 0x7ffc04012740 T0) Step #5: ==1023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654c81b7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5654c81b6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5654c81b6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5654c81b54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654c81b5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47d2d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47d2d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654c7c71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654c7c9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d2d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654c7c6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318880045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da005faa70, 0x55da006057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da006057b0,0x55da006b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1035==ERROR: AddressSanitizer: SEGV on unknown address 0x55da0256ad60 (pc 0x55da001e4a28 bp 0x000000000000 sp 0x7fffc58da6c0 T0) Step #5: ==1035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da001e4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da001e3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da001e3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da001e24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da001e2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8516668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd851666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9ffc9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9ffcc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd851644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9ffc9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319158764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562099b4a70, 0x5562099bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562099bf7b0,0x556209a6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1047==ERROR: AddressSanitizer: SEGV on unknown address 0x55620b924d60 (pc 0x55620959ea28 bp 0x000000000000 sp 0x7ffdcfc08730 T0) Step #5: ==1047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55620959ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55620959dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55620959dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55620959c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55620959c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa5315508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa531550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556209058a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556209083e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa53152e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55620904b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319444719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a322f26a70, 0x55a322f317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a322f317b0,0x55a322fdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1059==ERROR: AddressSanitizer: SEGV on unknown address 0x55a324e96d60 (pc 0x55a322b10a28 bp 0x000000000000 sp 0x7ffdd867ac90 T0) Step #5: ==1059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a322b10a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a322b0fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a322b0fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a322b0e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a322b0e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fda8006e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda8006ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3225caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3225f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8004c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3225bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319722921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596eb9b2a70, 0x5596eb9bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596eb9bd7b0,0x5596eba6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1071==ERROR: AddressSanitizer: SEGV on unknown address 0x5596ed922d60 (pc 0x5596eb59ca28 bp 0x000000000000 sp 0x7fff8b132660 T0) Step #5: ==1071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596eb59ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5596eb59bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5596eb59bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596eb59a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596eb59a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbe9d79c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe9d79ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596eb056a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596eb081e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe9d77a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596eb04933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319998690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f015a5aa70, 0x55f015a657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f015a657b0,0x55f015b12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1083==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0179cad60 (pc 0x55f015644a28 bp 0x000000000000 sp 0x7ffc83833bd0 T0) Step #5: ==1083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f015644a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f015643d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f015643c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f0156424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f015642241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87059ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87059ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0150fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f015129e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87059dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0150f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320289587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cc7fa6a70, 0x562cc7fb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cc7fb17b0,0x562cc805eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1095==ERROR: AddressSanitizer: SEGV on unknown address 0x562cc9f16d60 (pc 0x562cc7b90a28 bp 0x000000000000 sp 0x7ffefeb7b650 T0) Step #5: ==1095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cc7b90a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562cc7b8fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562cc7b8fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562cc7b8e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cc7b8e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f115ed778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f115ed77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cc764aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cc7675e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f115ed55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cc763d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320582599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564df8500a70, 0x564df850b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564df850b7b0,0x564df85b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1107==ERROR: AddressSanitizer: SEGV on unknown address 0x564dfa470d60 (pc 0x564df80eaa28 bp 0x000000000000 sp 0x7fff0776d7c0 T0) Step #5: ==1107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564df80eaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564df80e9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564df80e9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564df80e84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564df80e8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f94094738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9409473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564df7ba4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564df7bcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9409451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564df7b9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320865573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d522ac3a70, 0x55d522ace7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d522ace7b0,0x55d522b7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1119==ERROR: AddressSanitizer: SEGV on unknown address 0x55d524a33d60 (pc 0x55d5226ada28 bp 0x000000000000 sp 0x7ffc8d071060 T0) Step #5: ==1119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5226ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d5226acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d5226acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d5226ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5226ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa71a9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa71a992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d522167a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d522192e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71a970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d52215a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321149837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa4fe55a70, 0x55fa4fe607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa4fe607b0,0x55fa4ff0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1131==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa51dc5d60 (pc 0x55fa4fa3fa28 bp 0x000000000000 sp 0x7ffc96b31910 T0) Step #5: ==1131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa4fa3fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fa4fa3ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fa4fa3ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fa4fa3d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa4fa3d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f10b783b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10b783ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa4f4f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa4f524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b7819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa4f4ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321436139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3b30d6a70, 0x55e3b30e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3b30e17b0,0x55e3b318eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1143==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3b5046d60 (pc 0x55e3b2cc0a28 bp 0x000000000000 sp 0x7ffd93c977d0 T0) Step #5: ==1143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3b2cc0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e3b2cbfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e3b2cbfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e3b2cbe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3b2cbe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e60d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e60d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3b277aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3b27a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e60ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3b276d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321715642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e62e1da70, 0x555e62e287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e62e287b0,0x555e62ed5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1155==ERROR: AddressSanitizer: SEGV on unknown address 0x555e64d8dd60 (pc 0x555e62a07a28 bp 0x000000000000 sp 0x7fffdb4b8670 T0) Step #5: ==1155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e62a07a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555e62a06d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555e62a06c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555e62a054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e62a05241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efeead5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeead5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e624c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e624ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeead39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e624b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321995006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a52533aa70, 0x55a5253457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5253457b0,0x55a5253f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1167==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5272aad60 (pc 0x55a524f24a28 bp 0x000000000000 sp 0x7ffcb5eb1d30 T0) Step #5: ==1167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a524f24a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a524f23d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a524f23c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a524f224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a524f22241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f460ae2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f460ae2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5249dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a524a09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f460ae0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5249d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322283506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611b292ca70, 0x5611b29377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611b29377b0,0x5611b29e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1179==ERROR: AddressSanitizer: SEGV on unknown address 0x5611b489cd60 (pc 0x5611b2516a28 bp 0x000000000000 sp 0x7ffe9bc462d0 T0) Step #5: ==1179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611b2516a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611b2515d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611b2515c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611b25144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611b2514241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe6661b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6661b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611b1fd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611b1ffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66618f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611b1fc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322565311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e27e22a70, 0x557e27e2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e27e2d7b0,0x557e27edaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1191==ERROR: AddressSanitizer: SEGV on unknown address 0x557e29d92d60 (pc 0x557e27a0ca28 bp 0x000000000000 sp 0x7ffd334ed600 T0) Step #5: ==1191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e27a0ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e27a0bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e27a0bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e27a0a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e27a0a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63916588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6391658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e274c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e274f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6391636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e274b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322843741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b86ec5a70, 0x557b86ed07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b86ed07b0,0x557b86f7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1203==ERROR: AddressSanitizer: SEGV on unknown address 0x557b88e35d60 (pc 0x557b86aafa28 bp 0x000000000000 sp 0x7ffe420c1b60 T0) Step #5: ==1203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b86aafa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557b86aaed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557b86aaec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557b86aad4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b86aad241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa756f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa756f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b86569a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b86594e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa756f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8655c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323123358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f68152ba70, 0x55f6815367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6815367b0,0x55f6815e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1215==ERROR: AddressSanitizer: SEGV on unknown address 0x55f68349bd60 (pc 0x55f681115a28 bp 0x000000000000 sp 0x7ffe566497c0 T0) Step #5: ==1215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f681115a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f681114d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f681114c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f6811134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f681113241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9c4de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9c4de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f680bcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f680bfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c4dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f680bc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323402932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618bf5baa70, 0x5618bf5c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618bf5c57b0,0x5618bf672ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1227==ERROR: AddressSanitizer: SEGV on unknown address 0x5618c152ad60 (pc 0x5618bf1a4a28 bp 0x000000000000 sp 0x7ffd48dd5c60 T0) Step #5: ==1227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618bf1a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5618bf1a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5618bf1a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5618bf1a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618bf1a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48de1528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48de152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618bec5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618bec89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48de130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618bec5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323680641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555efde5fa70, 0x555efde6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555efde6a7b0,0x555efdf17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1239==ERROR: AddressSanitizer: SEGV on unknown address 0x555effdcfd60 (pc 0x555efda49a28 bp 0x000000000000 sp 0x7ffcf83a6480 T0) Step #5: ==1239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555efda49a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555efda48d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555efda48c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555efda474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555efda47241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f432b5e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f432b5e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555efd503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555efd52ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432b5c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555efd4f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323959269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8077a5a70, 0x55e8077b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8077b07b0,0x55e80785dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1251==ERROR: AddressSanitizer: SEGV on unknown address 0x55e809715d60 (pc 0x55e80738fa28 bp 0x000000000000 sp 0x7ffd95013710 T0) Step #5: ==1251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e80738fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e80738ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e80738ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e80738d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e80738d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd165acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd165acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e806e49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e806e74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd165aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e806e3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324248697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd163a0a70, 0x55cd163ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd163ab7b0,0x55cd16458ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1263==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd18310d60 (pc 0x55cd15f8aa28 bp 0x000000000000 sp 0x7ffeb04e7b10 T0) Step #5: ==1263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd15f8aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd15f89d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd15f89c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd15f884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd15f88241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f68b2a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68b2a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd15a44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd15a6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68b2a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd15a3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324534966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fe4644a70, 0x555fe464f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fe464f7b0,0x555fe46fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1275==ERROR: AddressSanitizer: SEGV on unknown address 0x555fe65b4d60 (pc 0x555fe422ea28 bp 0x000000000000 sp 0x7ffe41accb20 T0) Step #5: ==1275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fe422ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555fe422dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555fe422dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555fe422c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fe422c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff79357e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff79357ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fe3ce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fe3d13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79355c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fe3cdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324819437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d072754a70, 0x55d07275f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d07275f7b0,0x55d07280cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1287==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0746c4d60 (pc 0x55d07233ea28 bp 0x000000000000 sp 0x7ffd2d4c2780 T0) Step #5: ==1287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d07233ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d07233dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d07233dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d07233c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d07233c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f414e6598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f414e659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d071df8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d071e23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f414e637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d071deb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325097250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569db3f4a70, 0x5569db3ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569db3ff7b0,0x5569db4acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1299==ERROR: AddressSanitizer: SEGV on unknown address 0x5569dd364d60 (pc 0x5569dafdea28 bp 0x000000000000 sp 0x7ffddfad1870 T0) Step #5: ==1299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569dafdea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5569dafddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5569dafddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5569dafdc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569dafdc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbe770cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe770cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569daa98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569daac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe770aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569daa8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325377955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f9056aa70, 0x560f905757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f905757b0,0x560f90622ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1311==ERROR: AddressSanitizer: SEGV on unknown address 0x560f924dad60 (pc 0x560f90154a28 bp 0x000000000000 sp 0x7ffe5f70a4d0 T0) Step #5: ==1311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f90154a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f90153d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f90153c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f901524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f90152241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f89488618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8948861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f8fc0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f8fc39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f894883f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f8fc0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325655799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ab6230a70, 0x563ab623b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ab623b7b0,0x563ab62e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1323==ERROR: AddressSanitizer: SEGV on unknown address 0x563ab81a0d60 (pc 0x563ab5e1aa28 bp 0x000000000000 sp 0x7fff042b7ac0 T0) Step #5: ==1323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ab5e1aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ab5e19d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ab5e19c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ab5e184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ab5e18241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbebfbc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbebfbc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ab58d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ab58ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbebfba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ab58c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325933283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ededaea70, 0x563ededb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ededb97b0,0x563edee66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1335==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee0d1ed60 (pc 0x563ede998a28 bp 0x000000000000 sp 0x7fff74cbd990 T0) Step #5: ==1335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ede998a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ede997d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ede997c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ede9964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ede996241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3685bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3685bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ede452a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ede47de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3685bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ede44533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326209639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566d6329a70, 0x5566d63347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566d63347b0,0x5566d63e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1347==ERROR: AddressSanitizer: SEGV on unknown address 0x5566d8299d60 (pc 0x5566d5f13a28 bp 0x000000000000 sp 0x7ffe1bc72320 T0) Step #5: ==1347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566d5f13a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566d5f12d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566d5f12c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566d5f114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566d5f11241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd60da498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd60da49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566d59cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566d59f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60da27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566d59c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326488955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622edb44a70, 0x5622edb4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622edb4f7b0,0x5622edbfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1359==ERROR: AddressSanitizer: SEGV on unknown address 0x5622efab4d60 (pc 0x5622ed72ea28 bp 0x000000000000 sp 0x7ffd5a3b8bc0 T0) Step #5: ==1359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622ed72ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5622ed72dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5622ed72dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5622ed72c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622ed72c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd6c9eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6c9eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622ed1e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622ed213e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c9e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622ed1db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326768287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bc1d78a70, 0x556bc1d837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bc1d837b0,0x556bc1e30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1371==ERROR: AddressSanitizer: SEGV on unknown address 0x556bc3ce8d60 (pc 0x556bc1962a28 bp 0x000000000000 sp 0x7ffc0d34d740 T0) Step #5: ==1371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bc1962a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556bc1961d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556bc1961c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556bc19604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bc1960241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f738adaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f738adaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bc141ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bc1447e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f738ad88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bc140f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327043306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc7c9a8a70, 0x55dc7c9b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc7c9b37b0,0x55dc7ca60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1383==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc7e918d60 (pc 0x55dc7c592a28 bp 0x000000000000 sp 0x7fff269ea330 T0) Step #5: ==1383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc7c592a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc7c591d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc7c591c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc7c5904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc7c590241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13d01b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13d01b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc7c04ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc7c077e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d0192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc7c03f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327318498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618951eba70, 0x5618951f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618951f67b0,0x5618952a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1395==ERROR: AddressSanitizer: SEGV on unknown address 0x56189715bd60 (pc 0x561894dd5a28 bp 0x000000000000 sp 0x7ffc98e3da50 T0) Step #5: ==1395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561894dd5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561894dd4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561894dd4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561894dd34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561894dd3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63f0ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f0ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56189488fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618948bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f0a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56189488233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327594887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607c4509a70, 0x5607c45147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607c45147b0,0x5607c45c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1407==ERROR: AddressSanitizer: SEGV on unknown address 0x5607c6479d60 (pc 0x5607c40f3a28 bp 0x000000000000 sp 0x7fff43b19880 T0) Step #5: ==1407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607c40f3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607c40f2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607c40f2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607c40f14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607c40f1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa973c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa973c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607c3bada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607c3bd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa973c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607c3ba033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327872334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b04664da70, 0x55b0466587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0466587b0,0x55b046705ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1419==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0485bdd60 (pc 0x55b046237a28 bp 0x000000000000 sp 0x7ffe0cf15670 T0) Step #5: ==1419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b046237a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b046236d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b046236c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b0462354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b046235241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0c93fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c93fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b045cf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b045d1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c93fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b045ce433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328153742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55582159fa70, 0x5558215aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558215aa7b0,0x555821657ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1431==ERROR: AddressSanitizer: SEGV on unknown address 0x55582350fd60 (pc 0x555821189a28 bp 0x000000000000 sp 0x7ffd7144b140 T0) Step #5: ==1431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555821189a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555821188d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555821188c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558211874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555821187241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7953648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc795364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555820c43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555820c6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc795342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555820c3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328431270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd1269fa70, 0x55bd126aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd126aa7b0,0x55bd12757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1443==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd1460fd60 (pc 0x55bd12289a28 bp 0x000000000000 sp 0x7fff59b98d80 T0) Step #5: ==1443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd12289a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd12288d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd12288c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd122874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd12287241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f35d76678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35d7667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd11d43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd11d6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d7645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd11d3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328707168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55811e1a7a70, 0x55811e1b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55811e1b27b0,0x55811e25fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1455==ERROR: AddressSanitizer: SEGV on unknown address 0x558120117d60 (pc 0x55811dd91a28 bp 0x000000000000 sp 0x7ffe098b5100 T0) Step #5: ==1455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55811dd91a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55811dd90d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55811dd90c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55811dd8f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55811dd8f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f73389438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7338943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55811d84ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55811d876e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7338921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55811d83e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328980497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f40bde9a70, 0x55f40bdf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f40bdf47b0,0x55f40bea1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1467==ERROR: AddressSanitizer: SEGV on unknown address 0x55f40dd59d60 (pc 0x55f40b9d3a28 bp 0x000000000000 sp 0x7ffdd5e16160 T0) Step #5: ==1467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f40b9d3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f40b9d2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f40b9d2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f40b9d14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f40b9d1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65234198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6523419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f40b48da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f40b4b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65233f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f40b48033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329254951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652ace07a70, 0x5652ace127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652ace127b0,0x5652acebfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1479==ERROR: AddressSanitizer: SEGV on unknown address 0x5652aed77d60 (pc 0x5652ac9f1a28 bp 0x000000000000 sp 0x7ffe0e310620 T0) Step #5: ==1479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652ac9f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5652ac9f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5652ac9f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5652ac9ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652ac9ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd060a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd060a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652ac4aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652ac4d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd060a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652ac49e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329531351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c06d17ea70, 0x55c06d1897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c06d1897b0,0x55c06d236ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1491==ERROR: AddressSanitizer: SEGV on unknown address 0x55c06f0eed60 (pc 0x55c06cd68a28 bp 0x000000000000 sp 0x7ffeb26aa280 T0) Step #5: ==1491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c06cd68a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c06cd67d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c06cd67c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c06cd664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c06cd66241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f532f6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f532f6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c06c822a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c06c84de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532f694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c06c81533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329808204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5c76e4a70, 0x55e5c76ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5c76ef7b0,0x55e5c779cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1503==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c9654d60 (pc 0x55e5c72cea28 bp 0x000000000000 sp 0x7ffebc395cf0 T0) Step #5: ==1503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c72cea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5c72cdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5c72cdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5c72cc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c72cc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa684348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa68434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c6d88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c6db3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa68412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c6d7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330084782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56273cb1da70, 0x56273cb287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56273cb287b0,0x56273cbd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1515==ERROR: AddressSanitizer: SEGV on unknown address 0x56273ea8dd60 (pc 0x56273c707a28 bp 0x000000000000 sp 0x7ffe3d76f380 T0) Step #5: ==1515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56273c707a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56273c706d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56273c706c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56273c7054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56273c705241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a259628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a25962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56273c1c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56273c1ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a25940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56273c1b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330359300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aa4cd5a70, 0x559aa4ce07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aa4ce07b0,0x559aa4d8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1527==ERROR: AddressSanitizer: SEGV on unknown address 0x559aa6c45d60 (pc 0x559aa48bfa28 bp 0x000000000000 sp 0x7ffe352fca30 T0) Step #5: ==1527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa48bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559aa48bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559aa48bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559aa48bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa48bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f28592bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28592bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa4379a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa43a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f285929a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa436c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330635838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bc72f1a70, 0x559bc72fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bc72fc7b0,0x559bc73a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1539==ERROR: AddressSanitizer: SEGV on unknown address 0x559bc9261d60 (pc 0x559bc6edba28 bp 0x000000000000 sp 0x7ffe25c4a270 T0) Step #5: ==1539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bc6edba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559bc6edad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559bc6edac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559bc6ed94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bc6ed9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f80ca7918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80ca791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bc6995a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bc69c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ca76f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bc698833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330911882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bab4de1a70, 0x55bab4dec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bab4dec7b0,0x55bab4e99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1551==ERROR: AddressSanitizer: SEGV on unknown address 0x55bab6d51d60 (pc 0x55bab49cba28 bp 0x000000000000 sp 0x7ffd4e2c1dc0 T0) Step #5: ==1551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bab49cba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bab49cad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bab49cac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bab49c94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bab49c9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd59ae758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd59ae75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bab4485a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bab44b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59ae53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bab447833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331190505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0c1818a70, 0x55b0c18237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0c18237b0,0x55b0c18d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1563==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0c3788d60 (pc 0x55b0c1402a28 bp 0x000000000000 sp 0x7ffe1095c400 T0) Step #5: ==1563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0c1402a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b0c1401d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b0c1401c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b0c14004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0c1400241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f75ef8668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75ef866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0c0ebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0c0ee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75ef844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0c0eaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331472224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1b99c4a70, 0x55b1b99cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1b99cf7b0,0x55b1b9a7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1575==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1bb934d60 (pc 0x55b1b95aea28 bp 0x000000000000 sp 0x7ffe336ee340 T0) Step #5: ==1575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1b95aea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b1b95add39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b1b95adc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b1b95ac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1b95ac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7be8e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7be8e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1b9068a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1b9093e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7be8c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1b905b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331749379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8de744a70, 0x55b8de74f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8de74f7b0,0x55b8de7fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1587==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8e06b4d60 (pc 0x55b8de32ea28 bp 0x000000000000 sp 0x7ffc737a8e50 T0) Step #5: ==1587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8de32ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b8de32dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b8de32dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8de32c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8de32c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21a987b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21a987ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8ddde8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8dde13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a9859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8ddddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332024914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e715cba70, 0x563e715d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e715d67b0,0x563e71683ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1599==ERROR: AddressSanitizer: SEGV on unknown address 0x563e7353bd60 (pc 0x563e711b5a28 bp 0x000000000000 sp 0x7ffd312054c0 T0) Step #5: ==1599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e711b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563e711b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563e711b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563e711b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e711b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa34b8868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa34b886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e70c6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e70c9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa34b864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e70c6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332299613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb1a7a0a70, 0x55bb1a7ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb1a7ab7b0,0x55bb1a858ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1611==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb1c710d60 (pc 0x55bb1a38aa28 bp 0x000000000000 sp 0x7ffcb1bf6820 T0) Step #5: ==1611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb1a38aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bb1a389d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bb1a389c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bb1a3884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb1a388241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f44d1efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44d1efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb19e44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb19e6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d1eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb19e3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332576297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ba6117a70, 0x556ba61227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ba61227b0,0x556ba61cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1623==ERROR: AddressSanitizer: SEGV on unknown address 0x556ba8087d60 (pc 0x556ba5d01a28 bp 0x000000000000 sp 0x7fff99cd0f50 T0) Step #5: ==1623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ba5d01a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556ba5d00d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556ba5d00c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556ba5cff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ba5cff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fef33fa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef33fa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ba57bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ba57e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef33f87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ba57ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332852315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd97deaa70, 0x55fd97df57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd97df57b0,0x55fd97ea2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1635==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd99d5ad60 (pc 0x55fd979d4a28 bp 0x000000000000 sp 0x7fff1fc4e600 T0) Step #5: ==1635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd979d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd979d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd979d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd979d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd979d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efc82fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc82fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd9748ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd974b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc82fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd9748133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333129001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55960afe7a70, 0x55960aff27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55960aff27b0,0x55960b09fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1647==ERROR: AddressSanitizer: SEGV on unknown address 0x55960cf57d60 (pc 0x55960abd1a28 bp 0x000000000000 sp 0x7ffee33aba80 T0) Step #5: ==1647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55960abd1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55960abd0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55960abd0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55960abcf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55960abcf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f96857378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9685737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55960a68ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55960a6b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9685715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55960a67e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333405812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d23846a70, 0x563d238517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d238517b0,0x563d238feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1659==ERROR: AddressSanitizer: SEGV on unknown address 0x563d257b6d60 (pc 0x563d23430a28 bp 0x000000000000 sp 0x7ffc2abe0900 T0) Step #5: ==1659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d23430a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563d2342fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563d2342fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563d2342e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d2342e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2ebb2b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ebb2b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d22eeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d22f15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebb294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d22edd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333683490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556627185a70, 0x5566271907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566271907b0,0x55662723dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1671==ERROR: AddressSanitizer: SEGV on unknown address 0x5566290f5d60 (pc 0x556626d6fa28 bp 0x000000000000 sp 0x7fff2212e830 T0) Step #5: ==1671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556626d6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556626d6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556626d6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556626d6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556626d6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3eeddbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eeddbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556626829a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556626854e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eedd9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55662681c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333960940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629cd77da70, 0x5629cd7887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629cd7887b0,0x5629cd835ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1683==ERROR: AddressSanitizer: SEGV on unknown address 0x5629cf6edd60 (pc 0x5629cd367a28 bp 0x000000000000 sp 0x7ffe9bc18e50 T0) Step #5: ==1683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629cd367a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629cd366d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629cd366c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629cd3654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629cd365241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa4f7d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4f7d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629cce21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629cce4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f7d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629cce1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334240121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55936914ba70, 0x5593691567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593691567b0,0x559369203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1695==ERROR: AddressSanitizer: SEGV on unknown address 0x55936b0bbd60 (pc 0x559368d35a28 bp 0x000000000000 sp 0x7fff0bc004f0 T0) Step #5: ==1695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559368d35a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559368d34d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559368d34c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559368d334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559368d33241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa96cd808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa96cd80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593687efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55936881ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa96cd5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593687e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334521122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4ac336a70, 0x55d4ac3417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4ac3417b0,0x55d4ac3eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1707==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4ae2a6d60 (pc 0x55d4abf20a28 bp 0x000000000000 sp 0x7ffeef89e2d0 T0) Step #5: ==1707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4abf20a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d4abf1fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d4abf1fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d4abf1e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4abf1e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9606ded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9606deda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4ab9daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4aba05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9606dcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4ab9cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334803813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a70f3aa70, 0x556a70f457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a70f457b0,0x556a70ff2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1719==ERROR: AddressSanitizer: SEGV on unknown address 0x556a72eaad60 (pc 0x556a70b24a28 bp 0x000000000000 sp 0x7fff544adfb0 T0) Step #5: ==1719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a70b24a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a70b23d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a70b23c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a70b224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a70b22241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79d3fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79d3fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a705dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a70609e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d3fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a705d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335085892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ba539fa70, 0x563ba53aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ba53aa7b0,0x563ba5457ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1731==ERROR: AddressSanitizer: SEGV on unknown address 0x563ba730fd60 (pc 0x563ba4f89a28 bp 0x000000000000 sp 0x7fffbff6f9e0 T0) Step #5: ==1731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ba4f89a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ba4f88d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ba4f88c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ba4f874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ba4f87241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0bd27ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bd27eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ba4a43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ba4a6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd27ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ba4a3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335367129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626ca51ea70, 0x5626ca5297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626ca5297b0,0x5626ca5d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1743==ERROR: AddressSanitizer: SEGV on unknown address 0x5626cc48ed60 (pc 0x5626ca108a28 bp 0x000000000000 sp 0x7ffe84ffe720 T0) Step #5: ==1743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626ca108a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626ca107d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626ca107c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626ca1064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626ca106241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0120ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0120ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626c9bc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626c9bede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0120ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626c9bb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335660507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cde4c6ea70, 0x55cde4c797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cde4c797b0,0x55cde4d26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1755==ERROR: AddressSanitizer: SEGV on unknown address 0x55cde6bded60 (pc 0x55cde4858a28 bp 0x000000000000 sp 0x7ffd63750c00 T0) Step #5: ==1755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cde4858a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cde4857d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cde4857c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cde48564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cde4856241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f695bf3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f695bf3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cde4312a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cde433de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695bf18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cde430533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335945095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556960c2fa70, 0x556960c3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556960c3a7b0,0x556960ce7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1767==ERROR: AddressSanitizer: SEGV on unknown address 0x556962b9fd60 (pc 0x556960819a28 bp 0x000000000000 sp 0x7ffe4ca070f0 T0) Step #5: ==1767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556960819a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556960818d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556960818c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5569608174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556960817241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff025e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff025e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569602d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569602fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff025e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569602c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336233456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d40509aa70, 0x55d4050a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4050a57b0,0x55d405152ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1779==ERROR: AddressSanitizer: SEGV on unknown address 0x55d40700ad60 (pc 0x55d404c84a28 bp 0x000000000000 sp 0x7ffe11c1d1b0 T0) Step #5: ==1779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d404c84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d404c83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d404c83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d404c824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d404c82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f92f7a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92f7a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d40473ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d404769e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f7a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d40473133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336520478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c69a8d0a70, 0x55c69a8db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c69a8db7b0,0x55c69a988ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1791==ERROR: AddressSanitizer: SEGV on unknown address 0x55c69c840d60 (pc 0x55c69a4baa28 bp 0x000000000000 sp 0x7fff825755a0 T0) Step #5: ==1791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c69a4baa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c69a4b9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c69a4b9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c69a4b84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c69a4b8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9ddc4838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ddc483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c699f74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c699f9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ddc461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c699f6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336805134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562990c36a70, 0x562990c417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562990c417b0,0x562990ceeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1803==ERROR: AddressSanitizer: SEGV on unknown address 0x562992ba6d60 (pc 0x562990820a28 bp 0x000000000000 sp 0x7ffe1d81bad0 T0) Step #5: ==1803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562990820a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56299081fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56299081fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56299081e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56299081e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe737bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe737bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629902daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562990305e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe737bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629902cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337086052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9a64bea70, 0x55d9a64c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9a64c97b0,0x55d9a6576ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1815==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9a842ed60 (pc 0x55d9a60a8a28 bp 0x000000000000 sp 0x7ffecfdaae80 T0) Step #5: ==1815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9a60a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d9a60a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d9a60a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d9a60a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9a60a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f86ab04d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86ab04da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9a5b62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9a5b8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ab02b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9a5b5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337370460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e09f358a70, 0x55e09f3637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e09f3637b0,0x55e09f410ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1827==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0a12c8d60 (pc 0x55e09ef42a28 bp 0x000000000000 sp 0x7fffc5442410 T0) Step #5: ==1827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e09ef42a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e09ef41d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e09ef41c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e09ef404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e09ef40241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f55ca1958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55ca195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e09e9fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e09ea27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ca173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e09e9ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337656248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c1868ba70, 0x558c186967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c186967b0,0x558c18743ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1839==ERROR: AddressSanitizer: SEGV on unknown address 0x558c1a5fbd60 (pc 0x558c18275a28 bp 0x000000000000 sp 0x7fff98b0e8b0 T0) Step #5: ==1839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c18275a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558c18274d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558c18274c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558c182734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c18273241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd4e51e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4e51e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c17d2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c17d5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e51c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c17d2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337933441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559af9c84a70, 0x559af9c8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559af9c8f7b0,0x559af9d3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1851==ERROR: AddressSanitizer: SEGV on unknown address 0x559afbbf4d60 (pc 0x559af986ea28 bp 0x000000000000 sp 0x7fff820a1c80 T0) Step #5: ==1851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559af986ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559af986dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559af986dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559af986c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559af986c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f33c4bc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33c4bc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559af9328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559af9353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c4ba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559af931b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338215767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4c5e83a70, 0x55a4c5e8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4c5e8e7b0,0x55a4c5f3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1863==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4c7df3d60 (pc 0x55a4c5a6da28 bp 0x000000000000 sp 0x7ffdeab30e50 T0) Step #5: ==1863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4c5a6da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a4c5a6cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a4c5a6cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a4c5a6b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4c5a6b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff5ba2518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5ba251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4c5527a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4c5552e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ba22f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4c551a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338494721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591660c7a70, 0x5591660d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591660d27b0,0x55916617fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1875==ERROR: AddressSanitizer: SEGV on unknown address 0x559168037d60 (pc 0x559165cb1a28 bp 0x000000000000 sp 0x7fff2f7f9570 T0) Step #5: ==1875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559165cb1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559165cb0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559165cb0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559165caf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559165caf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3dc85848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dc8584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55916576ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559165796e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc8562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55916575e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338780186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7301c3a70, 0x55f7301ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7301ce7b0,0x55f73027bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1887==ERROR: AddressSanitizer: SEGV on unknown address 0x55f732133d60 (pc 0x55f72fdada28 bp 0x000000000000 sp 0x7ffcff1b71f0 T0) Step #5: ==1887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f72fdada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f72fdacd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f72fdacc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f72fdab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f72fdab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f696db478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f696db47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f72f867a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f72f892e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f696db25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f72f85a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339063362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56178a2ada70, 0x56178a2b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56178a2b87b0,0x56178a365ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1899==ERROR: AddressSanitizer: SEGV on unknown address 0x56178c21dd60 (pc 0x561789e97a28 bp 0x000000000000 sp 0x7ffcbd6a92b0 T0) Step #5: ==1899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561789e97a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561789e96d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561789e96c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561789e954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561789e95241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ba9aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba9aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561789951a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56178997ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba9a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56178994433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339345109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d53e3c7a70, 0x55d53e3d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d53e3d27b0,0x55d53e47fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1911==ERROR: AddressSanitizer: SEGV on unknown address 0x55d540337d60 (pc 0x55d53dfb1a28 bp 0x000000000000 sp 0x7ffdc2f10850 T0) Step #5: ==1911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d53dfb1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d53dfb0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d53dfb0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d53dfaf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d53dfaf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8629b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8629b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d53da6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d53da96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8629b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d53da5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339629864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581776a5a70, 0x5581776b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581776b07b0,0x55817775dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1923==ERROR: AddressSanitizer: SEGV on unknown address 0x558179615d60 (pc 0x55817728fa28 bp 0x000000000000 sp 0x7ffd59312110 T0) Step #5: ==1923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55817728fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55817728ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55817728ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55817728d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55817728d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f366f3b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f366f3b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558176d49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558176d74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f366f395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558176d3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339920057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600a0b6aa70, 0x5600a0b757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600a0b757b0,0x5600a0c22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1935==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a2adad60 (pc 0x5600a0754a28 bp 0x000000000000 sp 0x7ffe54768220 T0) Step #5: ==1935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600a0754a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5600a0753d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5600a0753c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600a07524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600a0752241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5bca3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bca3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a020ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a0239e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bca3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a020133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340206291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ee48b5a70, 0x562ee48c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ee48c07b0,0x562ee496dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1947==ERROR: AddressSanitizer: SEGV on unknown address 0x562ee6825d60 (pc 0x562ee449fa28 bp 0x000000000000 sp 0x7fffa93814a0 T0) Step #5: ==1947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ee449fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562ee449ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562ee449ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562ee449d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ee449d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7c1be068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c1be06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ee3f59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ee3f84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c1bde4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ee3f4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340496121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56073059fa70, 0x5607305aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607305aa7b0,0x560730657ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1959==ERROR: AddressSanitizer: SEGV on unknown address 0x56073250fd60 (pc 0x560730189a28 bp 0x000000000000 sp 0x7fffc35405c0 T0) Step #5: ==1959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560730189a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560730188d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560730188c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607301874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560730187241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f36425628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3642562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56072fc43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56072fc6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3642540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56072fc3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340776776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cffa9aaa70, 0x55cffa9b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cffa9b57b0,0x55cffaa62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1971==ERROR: AddressSanitizer: SEGV on unknown address 0x55cffc91ad60 (pc 0x55cffa594a28 bp 0x000000000000 sp 0x7ffce2f046e0 T0) Step #5: ==1971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cffa594a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cffa593d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cffa593c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cffa5924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cffa592241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f222358a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f222358aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cffa04ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cffa079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2223568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cffa04133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341056147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560746d84a70, 0x560746d8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560746d8f7b0,0x560746e3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1983==ERROR: AddressSanitizer: SEGV on unknown address 0x560748cf4d60 (pc 0x56074696ea28 bp 0x000000000000 sp 0x7fffaa3d7a70 T0) Step #5: ==1983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56074696ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56074696dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56074696dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56074696c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56074696c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f013e7638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f013e763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560746428a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560746453e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f013e741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56074641b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341342580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55700d782a70, 0x55700d78d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55700d78d7b0,0x55700d83aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1995==ERROR: AddressSanitizer: SEGV on unknown address 0x55700f6f2d60 (pc 0x55700d36ca28 bp 0x000000000000 sp 0x7ffeb396a870 T0) Step #5: ==1995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55700d36ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55700d36bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55700d36bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55700d36a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55700d36a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8eab5ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8eab5ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55700ce26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55700ce51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eab58b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55700ce1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341621505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562355930a70, 0x56235593b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56235593b7b0,0x5623559e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2007==ERROR: AddressSanitizer: SEGV on unknown address 0x5623578a0d60 (pc 0x56235551aa28 bp 0x000000000000 sp 0x7ffc68a11e90 T0) Step #5: ==2007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56235551aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562355519d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562355519c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5623555184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562355518241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f40a41828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40a4182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562354fd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562354fffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a4160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562354fc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341901546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa79a48a70, 0x55aa79a537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa79a537b0,0x55aa79b00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2019==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa7b9b8d60 (pc 0x55aa79632a28 bp 0x000000000000 sp 0x7ffdeae01280 T0) Step #5: ==2019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa79632a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aa79631d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aa79631c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aa796304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa79630241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1b6fb878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b6fb87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa790eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa79117e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b6fb65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa790df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342177388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56374a32ea70, 0x56374a3397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56374a3397b0,0x56374a3e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2031==ERROR: AddressSanitizer: SEGV on unknown address 0x56374c29ed60 (pc 0x563749f18a28 bp 0x000000000000 sp 0x7fff5f615be0 T0) Step #5: ==2031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563749f18a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563749f17d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563749f17c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563749f164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563749f16241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f86ae0a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86ae0a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637499d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637499fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ae081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637499c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342458704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cb01b6a70, 0x563cb01c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cb01c17b0,0x563cb026eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2043==ERROR: AddressSanitizer: SEGV on unknown address 0x563cb2126d60 (pc 0x563cafda0a28 bp 0x000000000000 sp 0x7ffdc5e6b7d0 T0) Step #5: ==2043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cafda0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563cafd9fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563cafd9fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563cafd9e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cafd9e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff21bb6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff21bb6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563caf85aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563caf885e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff21bb49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563caf84d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342736756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e48dbbca70, 0x55e48dbc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e48dbc77b0,0x55e48dc74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2055==ERROR: AddressSanitizer: SEGV on unknown address 0x55e48fb2cd60 (pc 0x55e48d7a6a28 bp 0x000000000000 sp 0x7fff6ea65080 T0) Step #5: ==2055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e48d7a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e48d7a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e48d7a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e48d7a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e48d7a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb148d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb148d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e48d260a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e48d28be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb148d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e48d25333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343024810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562194930a70, 0x56219493b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56219493b7b0,0x5621949e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2067==ERROR: AddressSanitizer: SEGV on unknown address 0x5621968a0d60 (pc 0x56219451aa28 bp 0x000000000000 sp 0x7ffe10c2ced0 T0) Step #5: ==2067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56219451aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562194519d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562194519c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5621945184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562194518241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd60de6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd60de6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562193fd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562193fffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60de4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562193fc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343305426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56493661aa70, 0x5649366257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649366257b0,0x5649366d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2079==ERROR: AddressSanitizer: SEGV on unknown address 0x56493858ad60 (pc 0x564936204a28 bp 0x000000000000 sp 0x7fff059058c0 T0) Step #5: ==2079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564936204a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564936203d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564936203c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5649362024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564936202241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f204a3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f204a341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564935cbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564935ce9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f204a31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564935cb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343582629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a36cb1a70, 0x564a36cbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a36cbc7b0,0x564a36d69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2091==ERROR: AddressSanitizer: SEGV on unknown address 0x564a38c21d60 (pc 0x564a3689ba28 bp 0x000000000000 sp 0x7ffefdff2050 T0) Step #5: ==2091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a3689ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a3689ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a3689ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a368994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a36899241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6308efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6308efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a36355a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a36380e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6308eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a3634833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343870324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a2a51da70, 0x556a2a5287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a2a5287b0,0x556a2a5d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2103==ERROR: AddressSanitizer: SEGV on unknown address 0x556a2c48dd60 (pc 0x556a2a107a28 bp 0x000000000000 sp 0x7ffc989e80c0 T0) Step #5: ==2103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a2a107a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a2a106d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a2a106c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a2a1054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a2a105241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f85637c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85637c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a29bc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a29bece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856379f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a29bb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344150660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558536b45a70, 0x558536b507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558536b507b0,0x558536bfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2115==ERROR: AddressSanitizer: SEGV on unknown address 0x558538ab5d60 (pc 0x55853672fa28 bp 0x000000000000 sp 0x7ffe9661ef50 T0) Step #5: ==2115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55853672fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55853672ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55853672ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55853672d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55853672d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efc844568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc84456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585361e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558536214e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc84434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585361dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344437946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591847b6a70, 0x5591847c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591847c17b0,0x55918486eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2127==ERROR: AddressSanitizer: SEGV on unknown address 0x559186726d60 (pc 0x5591843a0a28 bp 0x000000000000 sp 0x7fff5776ee50 T0) Step #5: ==2127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591843a0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55918439fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55918439fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55918439e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55918439e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0a31fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a31fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559183e5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559183e85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a31fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559183e4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344722901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d8da58a70, 0x555d8da637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d8da637b0,0x555d8db10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2139==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8f9c8d60 (pc 0x555d8d642a28 bp 0x000000000000 sp 0x7ffe47b81d50 T0) Step #5: ==2139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d8d642a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555d8d641d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555d8d641c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555d8d6404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d8d640241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a06b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a06b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d8d0fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d8d127e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a06b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d8d0ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345002284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d7b20ca70, 0x557d7b2177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d7b2177b0,0x557d7b2c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2151==ERROR: AddressSanitizer: SEGV on unknown address 0x557d7d17cd60 (pc 0x557d7adf6a28 bp 0x000000000000 sp 0x7ffd7f95f2a0 T0) Step #5: ==2151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d7adf6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557d7adf5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557d7adf5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557d7adf44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d7adf4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f92943008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9294300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d7a8b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d7a8dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92942de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d7a8a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345278954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ddf97aa70, 0x557ddf9857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ddf9857b0,0x557ddfa32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2163==ERROR: AddressSanitizer: SEGV on unknown address 0x557de18ead60 (pc 0x557ddf564a28 bp 0x000000000000 sp 0x7ffcd00c1a00 T0) Step #5: ==2163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ddf564a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ddf563d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ddf563c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ddf5624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ddf562241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7aaa7e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aaa7e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ddf01ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ddf049e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aaa7c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ddf01133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345556388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d05ff9aa70, 0x55d05ffa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d05ffa57b0,0x55d060052ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2175==ERROR: AddressSanitizer: SEGV on unknown address 0x55d061f0ad60 (pc 0x55d05fb84a28 bp 0x000000000000 sp 0x7ffee6ec6b90 T0) Step #5: ==2175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d05fb84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d05fb83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d05fb83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d05fb824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d05fb82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9d874e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d874e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d05f63ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d05f669e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d874c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d05f63133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345830160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5d0408a70, 0x55a5d04137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5d04137b0,0x55a5d04c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2187==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d2378d60 (pc 0x55a5cfff2a28 bp 0x000000000000 sp 0x7ffd623b5630 T0) Step #5: ==2187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5cfff2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a5cfff1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a5cfff1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a5cfff04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5cfff0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f581969e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f581969ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5cfaaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5cfad7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f581967c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5cfa9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346111729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3ae905a70, 0x55b3ae9107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3ae9107b0,0x55b3ae9bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2199==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3b0875d60 (pc 0x55b3ae4efa28 bp 0x000000000000 sp 0x7fff900e6710 T0) Step #5: ==2199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3ae4efa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b3ae4eed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b3ae4eec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b3ae4ed4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3ae4ed241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9eb088e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eb088ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3adfa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3adfd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb086c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3adf9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346391250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dc0a71a70, 0x562dc0a7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dc0a7c7b0,0x562dc0b29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2211==ERROR: AddressSanitizer: SEGV on unknown address 0x562dc29e1d60 (pc 0x562dc065ba28 bp 0x000000000000 sp 0x7ffe29fc7d90 T0) Step #5: ==2211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dc065ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562dc065ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562dc065ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562dc06594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dc0659241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff97800e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff97800ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dc0115a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dc0140e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff977fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dc010833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346669887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602ac5baa70, 0x5602ac5c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602ac5c57b0,0x5602ac672ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2223==ERROR: AddressSanitizer: SEGV on unknown address 0x5602ae52ad60 (pc 0x5602ac1a4a28 bp 0x000000000000 sp 0x7ffe815e3430 T0) Step #5: ==2223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602ac1a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602ac1a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602ac1a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602ac1a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602ac1a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1dd997f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dd997fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602abc5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602abc89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dd995d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602abc5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346945031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e051b46a70, 0x55e051b517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e051b517b0,0x55e051bfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2235==ERROR: AddressSanitizer: SEGV on unknown address 0x55e053ab6d60 (pc 0x55e051730a28 bp 0x000000000000 sp 0x7ffc9f3f9120 T0) Step #5: ==2235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e051730a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e05172fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e05172fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e05172e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e05172e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1d0eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1d0eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0511eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e051215e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d0eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0511dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347222573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d04ef8a70, 0x560d04f037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d04f037b0,0x560d04fb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2247==ERROR: AddressSanitizer: SEGV on unknown address 0x560d06e68d60 (pc 0x560d04ae2a28 bp 0x000000000000 sp 0x7ffd1b34d6b0 T0) Step #5: ==2247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d04ae2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560d04ae1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560d04ae1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560d04ae04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d04ae0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f78774128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7877412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d0459ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d045c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78773f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0458f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347499997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c721c0a70, 0x556c721cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c721cb7b0,0x556c72278ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2259==ERROR: AddressSanitizer: SEGV on unknown address 0x556c74130d60 (pc 0x556c71daaa28 bp 0x000000000000 sp 0x7ffd056f5160 T0) Step #5: ==2259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c71daaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c71da9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c71da9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c71da84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c71da8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb8d29b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d29b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c71864a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c7188fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d2995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c7185733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347777790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a142eaba70, 0x55a142eb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a142eb67b0,0x55a142f63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2271==ERROR: AddressSanitizer: SEGV on unknown address 0x55a144e1bd60 (pc 0x55a142a95a28 bp 0x000000000000 sp 0x7fff3c8599d0 T0) Step #5: ==2271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a142a95a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a142a94d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a142a94c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a142a934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a142a93241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa6b97f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6b97f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14254fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14257ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b97d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14254233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348056464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b9483ca70, 0x561b948477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b948477b0,0x561b948f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2283==ERROR: AddressSanitizer: SEGV on unknown address 0x561b967acd60 (pc 0x561b94426a28 bp 0x000000000000 sp 0x7ffe950884b0 T0) Step #5: ==2283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b94426a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561b94425d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561b94425c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561b944244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b94424241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3c5530e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c5530ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b93ee0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b93f0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c552ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b93ed333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348338091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571742dca70, 0x5571742e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571742e77b0,0x557174394ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2295==ERROR: AddressSanitizer: SEGV on unknown address 0x55717624cd60 (pc 0x557173ec6a28 bp 0x000000000000 sp 0x7ffd2fd4f280 T0) Step #5: ==2295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557173ec6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557173ec5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557173ec5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557173ec44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557173ec4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcda72c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcda72c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557173980a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571739abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda72a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55717397333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348615884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d863e8ea70, 0x55d863e997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d863e997b0,0x55d863f46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2307==ERROR: AddressSanitizer: SEGV on unknown address 0x55d865dfed60 (pc 0x55d863a78a28 bp 0x000000000000 sp 0x7ffd48a9ad40 T0) Step #5: ==2307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d863a78a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d863a77d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d863a77c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d863a764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d863a76241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8950428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff895042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d863532a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d86355de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff895020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d86352533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348891769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c2359ea70, 0x559c235a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c235a97b0,0x559c23656ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2319==ERROR: AddressSanitizer: SEGV on unknown address 0x559c2550ed60 (pc 0x559c23188a28 bp 0x000000000000 sp 0x7ffe33e1b060 T0) Step #5: ==2319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c23188a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559c23187d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559c23187c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559c231864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c23186241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7cccd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7cccd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c22c42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c22c6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cccb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c22c3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349166527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d79a4f6a70, 0x55d79a5017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d79a5017b0,0x55d79a5aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2331==ERROR: AddressSanitizer: SEGV on unknown address 0x55d79c466d60 (pc 0x55d79a0e0a28 bp 0x000000000000 sp 0x7ffe7344a180 T0) Step #5: ==2331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d79a0e0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d79a0dfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d79a0dfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d79a0de4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d79a0de241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7facc38c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facc38c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d799b9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d799bc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facc38a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d799b8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349442041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d7af5aa70, 0x555d7af657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d7af657b0,0x555d7b012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2343==ERROR: AddressSanitizer: SEGV on unknown address 0x555d7cecad60 (pc 0x555d7ab44a28 bp 0x000000000000 sp 0x7ffef6801140 T0) Step #5: ==2343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d7ab44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555d7ab43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555d7ab43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555d7ab424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d7ab42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdbb8f888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbb8f88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d7a5fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d7a629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbb8f66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d7a5f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349721386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56294b166a70, 0x56294b1717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56294b1717b0,0x56294b21eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2355==ERROR: AddressSanitizer: SEGV on unknown address 0x56294d0d6d60 (pc 0x56294ad50a28 bp 0x000000000000 sp 0x7fff70558420 T0) Step #5: ==2355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56294ad50a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56294ad4fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56294ad4fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56294ad4e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56294ad4e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9944e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9944e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56294a80aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56294a835e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9944e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56294a7fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349995768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e349e8ea70, 0x55e349e997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e349e997b0,0x55e349f46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2367==ERROR: AddressSanitizer: SEGV on unknown address 0x55e34bdfed60 (pc 0x55e349a78a28 bp 0x000000000000 sp 0x7fff06fa7c90 T0) Step #5: ==2367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e349a78a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e349a77d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e349a77c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e349a764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e349a76241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3595dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3595dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e349532a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e34955de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3595da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e34952533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350272170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eee2ada70, 0x562eee2b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eee2b87b0,0x562eee365ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2379==ERROR: AddressSanitizer: SEGV on unknown address 0x562ef021dd60 (pc 0x562eede97a28 bp 0x000000000000 sp 0x7ffe09225d40 T0) Step #5: ==2379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eede97a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562eede96d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562eede96c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562eede954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eede95241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd2e8d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e8d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eed951a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eed97ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e8d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eed94433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350547334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac1e8caa70, 0x55ac1e8d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac1e8d57b0,0x55ac1e982ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2391==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac2083ad60 (pc 0x55ac1e4b4a28 bp 0x000000000000 sp 0x7ffeef3de890 T0) Step #5: ==2391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac1e4b4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac1e4b3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac1e4b3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac1e4b24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac1e4b2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb844188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb84418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac1df6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac1df99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb843f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac1df6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350822592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c31007a70, 0x562c310127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c310127b0,0x562c310bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2403==ERROR: AddressSanitizer: SEGV on unknown address 0x562c32f77d60 (pc 0x562c30bf1a28 bp 0x000000000000 sp 0x7fff7b3e51e0 T0) Step #5: ==2403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c30bf1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562c30bf0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562c30bf0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562c30bef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c30bef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa00a4ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa00a4ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c306aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c306d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00a48b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c3069e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351093810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56065a644a70, 0x56065a64f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56065a64f7b0,0x56065a6fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2415==ERROR: AddressSanitizer: SEGV on unknown address 0x56065c5b4d60 (pc 0x56065a22ea28 bp 0x000000000000 sp 0x7ffd72954350 T0) Step #5: ==2415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56065a22ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56065a22dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56065a22dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56065a22c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56065a22c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc682bf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc682bf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560659ce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560659d13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc682bce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560659cdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351367689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f7412ba70, 0x557f741367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f741367b0,0x557f741e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2427==ERROR: AddressSanitizer: SEGV on unknown address 0x557f7609bd60 (pc 0x557f73d15a28 bp 0x000000000000 sp 0x7fffbd4c0d60 T0) Step #5: ==2427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f73d15a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f73d14d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f73d14c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f73d134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f73d13241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9d06f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d06f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f737cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f737fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d06f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f737c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351640631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af2f85da70, 0x55af2f8687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af2f8687b0,0x55af2f915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2439==ERROR: AddressSanitizer: SEGV on unknown address 0x55af317cdd60 (pc 0x55af2f447a28 bp 0x000000000000 sp 0x7ffef9652db0 T0) Step #5: ==2439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af2f447a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55af2f446d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55af2f446c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55af2f4454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af2f445241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fda1a3448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda1a344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af2ef01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af2ef2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1a322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af2eef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351913490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c346a0da70, 0x55c346a187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c346a187b0,0x55c346ac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2451==ERROR: AddressSanitizer: SEGV on unknown address 0x55c34897dd60 (pc 0x55c3465f7a28 bp 0x000000000000 sp 0x7ffcd4cecd50 T0) Step #5: ==2451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3465f7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c3465f6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c3465f6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c3465f54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3465f5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ab75d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ab75d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3460b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3460dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ab75b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3460a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352184933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac78d8da70, 0x55ac78d987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac78d987b0,0x55ac78e45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2463==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac7acfdd60 (pc 0x55ac78977a28 bp 0x000000000000 sp 0x7fff87426650 T0) Step #5: ==2463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac78977a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac78976d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac78976c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac789754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac78975241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdb6065b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb6065ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac78431a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac7845ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb60639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac7842433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352460424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a0fe7da70, 0x558a0fe887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a0fe887b0,0x558a0ff35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2475==ERROR: AddressSanitizer: SEGV on unknown address 0x558a11dedd60 (pc 0x558a0fa67a28 bp 0x000000000000 sp 0x7ffef187c570 T0) Step #5: ==2475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a0fa67a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558a0fa66d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558a0fa66c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558a0fa654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a0fa65241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7709fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7709fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a0f521a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a0f54ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7709d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a0f51433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352733443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bdaedda70, 0x563bdaee87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bdaee87b0,0x563bdaf95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2487==ERROR: AddressSanitizer: SEGV on unknown address 0x563bdce4dd60 (pc 0x563bdaac7a28 bp 0x000000000000 sp 0x7ffe17e26680 T0) Step #5: ==2487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bdaac7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563bdaac6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563bdaac6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563bdaac54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bdaac5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f625903d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f625903da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bda581a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bda5ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f625901b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bda57433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353007062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562049750a70, 0x56204975b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56204975b7b0,0x562049808ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2499==ERROR: AddressSanitizer: SEGV on unknown address 0x56204b6c0d60 (pc 0x56204933aa28 bp 0x000000000000 sp 0x7ffde60067c0 T0) Step #5: ==2499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56204933aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562049339d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562049339c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5620493384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562049338241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff61f73e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff61f73ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562048df4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562048e1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff61f71c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562048de733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353281807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6cc39ca70, 0x55b6cc3a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6cc3a77b0,0x55b6cc454ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2511==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6ce30cd60 (pc 0x55b6cbf86a28 bp 0x000000000000 sp 0x7ffc7efdaca0 T0) Step #5: ==2511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6cbf86a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b6cbf85d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b6cbf85c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6cbf844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6cbf84241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00f142c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00f142ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6cba40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6cba6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f140a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6cba3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353558305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55defa0d6a70, 0x55defa0e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55defa0e17b0,0x55defa18eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2523==ERROR: AddressSanitizer: SEGV on unknown address 0x55defc046d60 (pc 0x55def9cc0a28 bp 0x000000000000 sp 0x7ffcf05012b0 T0) Step #5: ==2523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55def9cc0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55def9cbfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55def9cbfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55def9cbe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55def9cbe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d2b6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d2b6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55def977aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55def97a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2b694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55def976d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353830808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a00f28a70, 0x564a00f337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a00f337b0,0x564a00fe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2535==ERROR: AddressSanitizer: SEGV on unknown address 0x564a02e98d60 (pc 0x564a00b12a28 bp 0x000000000000 sp 0x7ffdc8e03e60 T0) Step #5: ==2535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a00b12a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a00b11d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a00b11c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a00b104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a00b10241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa11d5078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa11d507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a005cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a005f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11d4e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a005bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354109031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607be15ba70, 0x5607be1667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607be1667b0,0x5607be213ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2547==ERROR: AddressSanitizer: SEGV on unknown address 0x5607c00cbd60 (pc 0x5607bdd45a28 bp 0x000000000000 sp 0x7fffa2253920 T0) Step #5: ==2547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607bdd45a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607bdd44d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607bdd44c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607bdd434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607bdd43241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce8189b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce8189ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607bd7ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607bd82ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce81879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607bd7f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354382599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8fffcaa70, 0x55b8fffd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8fffd57b0,0x55b900082ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2559==ERROR: AddressSanitizer: SEGV on unknown address 0x55b901f3ad60 (pc 0x55b8ffbb4a28 bp 0x000000000000 sp 0x7ffe34d07740 T0) Step #5: ==2559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8ffbb4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b8ffbb3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b8ffbb3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8ffbb24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8ffbb2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f051692e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f051692ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8ff66ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8ff699e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f051690c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8ff66133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354660749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b171102a70, 0x55b17110d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b17110d7b0,0x55b1711baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2571==ERROR: AddressSanitizer: SEGV on unknown address 0x55b173072d60 (pc 0x55b170ceca28 bp 0x000000000000 sp 0x7ffceba90bf0 T0) Step #5: ==2571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b170ceca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b170cebd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b170cebc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b170cea4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b170cea241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f43d8b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43d8b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1707a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1707d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43d8b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b17079933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354936881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab22d3aa70, 0x55ab22d457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab22d457b0,0x55ab22df2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2583==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab24caad60 (pc 0x55ab22924a28 bp 0x000000000000 sp 0x7fffe44176b0 T0) Step #5: ==2583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab22924a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ab22923d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ab22923c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ab229224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab22922241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f57350e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57350e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab223dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab22409e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57350c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab223d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355214863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561547212a70, 0x56154721d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56154721d7b0,0x5615472caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2595==ERROR: AddressSanitizer: SEGV on unknown address 0x561549182d60 (pc 0x561546dfca28 bp 0x000000000000 sp 0x7ffcd65f5c40 T0) Step #5: ==2595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561546dfca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561546dfbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561546dfbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561546dfa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561546dfa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7facff4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facff459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615468b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615468e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facff437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615468a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355489976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed7efaca70, 0x55ed7efb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed7efb77b0,0x55ed7f064ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2607==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed80f1cd60 (pc 0x55ed7eb96a28 bp 0x000000000000 sp 0x7ffd0ed562c0 T0) Step #5: ==2607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed7eb96a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed7eb95d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed7eb95c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed7eb944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed7eb94241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe70707f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe70707fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed7e650a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed7e67be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe70705d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed7e64333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355767458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55663e8f2a70, 0x55663e8fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55663e8fd7b0,0x55663e9aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2619==ERROR: AddressSanitizer: SEGV on unknown address 0x556640862d60 (pc 0x55663e4dca28 bp 0x000000000000 sp 0x7ffe7a1b4e80 T0) Step #5: ==2619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55663e4dca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55663e4dbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55663e4dbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55663e4da4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55663e4da241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5bc49848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bc4984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55663df96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55663dfc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc4962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55663df8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356041001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564ea9faa70, 0x5564eaa057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564eaa057b0,0x5564eaab2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2631==ERROR: AddressSanitizer: SEGV on unknown address 0x5564ec96ad60 (pc 0x5564ea5e4a28 bp 0x000000000000 sp 0x7ffe30166330 T0) Step #5: ==2631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ea5e4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564ea5e3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564ea5e3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564ea5e24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ea5e2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcae49148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcae4914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564ea09ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564ea0c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcae48f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564ea09133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356312944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ed2638a70, 0x556ed26437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ed26437b0,0x556ed26f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2643==ERROR: AddressSanitizer: SEGV on unknown address 0x556ed45a8d60 (pc 0x556ed2222a28 bp 0x000000000000 sp 0x7ffc81db8ba0 T0) Step #5: ==2643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ed2222a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556ed2221d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556ed2221c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556ed22204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ed2220241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05b6ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05b6edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ed1cdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ed1d07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b6ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ed1ccf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356587625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56290f655a70, 0x56290f6607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56290f6607b0,0x56290f70dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2655==ERROR: AddressSanitizer: SEGV on unknown address 0x5629115c5d60 (pc 0x56290f23fa28 bp 0x000000000000 sp 0x7ffd8410c580 T0) Step #5: ==2655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56290f23fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56290f23ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56290f23ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56290f23d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56290f23d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efe83d8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe83d8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56290ecf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56290ed24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe83d69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56290ecec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356859669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d03b84a70, 0x556d03b8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d03b8f7b0,0x556d03c3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2667==ERROR: AddressSanitizer: SEGV on unknown address 0x556d05af4d60 (pc 0x556d0376ea28 bp 0x000000000000 sp 0x7ffe5a06fdd0 T0) Step #5: ==2667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d0376ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556d0376dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556d0376dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556d0376c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d0376c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faf04cf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf04cf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d03228a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d03253e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf04cd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d0321b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357134837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55851df3ba70, 0x55851df467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55851df467b0,0x55851dff3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2679==ERROR: AddressSanitizer: SEGV on unknown address 0x55851feabd60 (pc 0x55851db25a28 bp 0x000000000000 sp 0x7ffea64eb810 T0) Step #5: ==2679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55851db25a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55851db24d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55851db24c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55851db234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55851db23241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc6f9b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6f9b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55851d5dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55851d60ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6f9b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55851d5d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357410109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e85b446a70, 0x55e85b4517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e85b4517b0,0x55e85b4feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2691==ERROR: AddressSanitizer: SEGV on unknown address 0x55e85d3b6d60 (pc 0x55e85b030a28 bp 0x000000000000 sp 0x7ffe24e41680 T0) Step #5: ==2691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e85b030a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e85b02fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e85b02fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e85b02e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e85b02e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1dada828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dada82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e85aaeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e85ab15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dada60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e85aadd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357683720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d550b66a70, 0x55d550b717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d550b717b0,0x55d550c1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2703==ERROR: AddressSanitizer: SEGV on unknown address 0x55d552ad6d60 (pc 0x55d550750a28 bp 0x000000000000 sp 0x7ffdaa8ea9a0 T0) Step #5: ==2703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d550750a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d55074fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d55074fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d55074e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d55074e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4c03c578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c03c57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d55020aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d550235e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c03c35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5501fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357959081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638f7646a70, 0x5638f76517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638f76517b0,0x5638f76feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2715==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f95b6d60 (pc 0x5638f7230a28 bp 0x000000000000 sp 0x7ffcb22ffba0 T0) Step #5: ==2715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f7230a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5638f722fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5638f722fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638f722e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f722e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ab10858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ab1085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f6ceaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f6d15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ab1063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f6cdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358233850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558172996a70, 0x5581729a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581729a17b0,0x558172a4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2727==ERROR: AddressSanitizer: SEGV on unknown address 0x558174906d60 (pc 0x558172580a28 bp 0x000000000000 sp 0x7ffcfd6f2720 T0) Step #5: ==2727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558172580a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55817257fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55817257fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55817257e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55817257e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2ee08708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ee0870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55817203aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558172065e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ee084e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55817202d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358506720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c33b5aa70, 0x560c33b657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c33b657b0,0x560c33c12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2739==ERROR: AddressSanitizer: SEGV on unknown address 0x560c35acad60 (pc 0x560c33744a28 bp 0x000000000000 sp 0x7fff59a3f9d0 T0) Step #5: ==2739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c33744a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c33743d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c33743c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c337424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c33742241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4c16f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c16f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c331fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c33229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c16ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c331f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358782246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55819c523a70, 0x55819c52e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55819c52e7b0,0x55819c5dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2751==ERROR: AddressSanitizer: SEGV on unknown address 0x55819e493d60 (pc 0x55819c10da28 bp 0x000000000000 sp 0x7fffc05db6a0 T0) Step #5: ==2751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55819c10da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55819c10cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55819c10cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55819c10b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55819c10b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe02ed1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe02ed1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55819bbc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55819bbf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe02ecfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55819bbba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359055833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56031e203a70, 0x56031e20e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56031e20e7b0,0x56031e2bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2763==ERROR: AddressSanitizer: SEGV on unknown address 0x560320173d60 (pc 0x56031ddeda28 bp 0x000000000000 sp 0x7ffe14edef00 T0) Step #5: ==2763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56031ddeda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56031ddecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56031ddecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56031ddeb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56031ddeb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd52776d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd52776da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56031d8a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56031d8d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd52774b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56031d89a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359329773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55719bc22a70, 0x55719bc2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55719bc2d7b0,0x55719bcdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2775==ERROR: AddressSanitizer: SEGV on unknown address 0x55719db92d60 (pc 0x55719b80ca28 bp 0x000000000000 sp 0x7ffc9d278940 T0) Step #5: ==2775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55719b80ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55719b80bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55719b80bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55719b80a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55719b80a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5c214258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c21425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55719b2c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55719b2f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c21403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55719b2b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359600934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b211902a70, 0x55b21190d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b21190d7b0,0x55b2119baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2787==ERROR: AddressSanitizer: SEGV on unknown address 0x55b213872d60 (pc 0x55b2114eca28 bp 0x000000000000 sp 0x7ffde50a9860 T0) Step #5: ==2787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2114eca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b2114ebd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b2114ebc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2114ea4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2114ea241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1426d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1426d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b210fa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b210fd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1426d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b210f9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359873370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0f9669a70, 0x55e0f96747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0f96747b0,0x55e0f9721ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2799==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0fb5d9d60 (pc 0x55e0f9253a28 bp 0x000000000000 sp 0x7ffecde030c0 T0) Step #5: ==2799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0f9253a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e0f9252d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e0f9252c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e0f92514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0f9251241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e89b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e89b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0f8d0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0f8d38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e89b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0f8d0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360148205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c3734fa70, 0x555c3735a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c3735a7b0,0x555c37407ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2811==ERROR: AddressSanitizer: SEGV on unknown address 0x555c392bfd60 (pc 0x555c36f39a28 bp 0x000000000000 sp 0x7ffee53db280 T0) Step #5: ==2811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c36f39a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c36f38d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c36f38c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c36f374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c36f37241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fde9165b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde9165ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c369f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c36a1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde91639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c369e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360421948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556537cc7a70, 0x556537cd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556537cd27b0,0x556537d7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2823==ERROR: AddressSanitizer: SEGV on unknown address 0x556539c37d60 (pc 0x5565378b1a28 bp 0x000000000000 sp 0x7ffdc110a800 T0) Step #5: ==2823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565378b1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565378b0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565378b0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565378af4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565378af241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1de3eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1de3eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55653736ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556537396e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de3e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55653735e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360693702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56120bb63a70, 0x56120bb6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56120bb6e7b0,0x56120bc1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2835==ERROR: AddressSanitizer: SEGV on unknown address 0x56120dad3d60 (pc 0x56120b74da28 bp 0x000000000000 sp 0x7ffdd978e820 T0) Step #5: ==2835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56120b74da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56120b74cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56120b74cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56120b74b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56120b74b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc9c85d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9c85d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120b207a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56120b232e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9c85b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56120b1fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360966962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f9d425a70, 0x559f9d4307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f9d4307b0,0x559f9d4ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2847==ERROR: AddressSanitizer: SEGV on unknown address 0x559f9f395d60 (pc 0x559f9d00fa28 bp 0x000000000000 sp 0x7ffd15ee6320 T0) Step #5: ==2847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f9d00fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559f9d00ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559f9d00ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559f9d00d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f9d00d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f431a20d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f431a20da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f9cac9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f9caf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f431a1eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f9cabc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361241222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561b9874a70, 0x5561b987f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561b987f7b0,0x5561b992cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2859==ERROR: AddressSanitizer: SEGV on unknown address 0x5561bb7e4d60 (pc 0x5561b945ea28 bp 0x000000000000 sp 0x7ffcc2a40ee0 T0) Step #5: ==2859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561b945ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5561b945dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5561b945dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5561b945c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561b945c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faccb5ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faccb5eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561b8f18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561b8f43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faccb5cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561b8f0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361513835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b090c8ea70, 0x55b090c997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b090c997b0,0x55b090d46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2871==ERROR: AddressSanitizer: SEGV on unknown address 0x55b092bfed60 (pc 0x55b090878a28 bp 0x000000000000 sp 0x7ffef045c530 T0) Step #5: ==2871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b090878a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b090877d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b090877c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b0908764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b090876241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6c227f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c227f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b090332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b09035de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c227d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b09032533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361788197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b02c271a70, 0x55b02c27c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b02c27c7b0,0x55b02c329ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2883==ERROR: AddressSanitizer: SEGV on unknown address 0x55b02e1e1d60 (pc 0x55b02be5ba28 bp 0x000000000000 sp 0x7ffd2fa583b0 T0) Step #5: ==2883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b02be5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b02be5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b02be5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b02be594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b02be59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc290bfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc290bfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b02b915a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b02b940e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc290bdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b02b90833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362062318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf6cd01a70, 0x55bf6cd0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf6cd0c7b0,0x55bf6cdb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2895==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf6ec71d60 (pc 0x55bf6c8eba28 bp 0x000000000000 sp 0x7ffee722d9d0 T0) Step #5: ==2895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf6c8eba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bf6c8ead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bf6c8eac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bf6c8e94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf6c8e9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54e04df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e04dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf6c3a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf6c3d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e04bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf6c39833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362334722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afb7681a70, 0x55afb768c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afb768c7b0,0x55afb7739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2907==ERROR: AddressSanitizer: SEGV on unknown address 0x55afb95f1d60 (pc 0x55afb726ba28 bp 0x000000000000 sp 0x7ffed4dbd950 T0) Step #5: ==2907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afb726ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55afb726ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55afb726ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55afb72694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afb7269241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08049218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0804921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afb6d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afb6d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08048ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afb6d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362608125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf29755a70, 0x55cf297607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf297607b0,0x55cf2980dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2919==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf2b6c5d60 (pc 0x55cf2933fa28 bp 0x000000000000 sp 0x7fffec388d00 T0) Step #5: ==2919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf2933fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf2933ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf2933ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf2933d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf2933d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff57fa938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff57fa93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf28df9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf28e24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57fa71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf28dec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362904842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8ce1d6a70, 0x55a8ce1e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8ce1e17b0,0x55a8ce28eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2931==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8d0146d60 (pc 0x55a8cddc0a28 bp 0x000000000000 sp 0x7fff6b003ba0 T0) Step #5: ==2931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8cddc0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a8cddbfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a8cddbfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a8cddbe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8cddbe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f59f689e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59f689ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8cd87aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8cd8a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59f687c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8cd86d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363176594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b12e1f5a70, 0x55b12e2007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b12e2007b0,0x55b12e2adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2943==ERROR: AddressSanitizer: SEGV on unknown address 0x55b130165d60 (pc 0x55b12dddfa28 bp 0x000000000000 sp 0x7ffc64ac4740 T0) Step #5: ==2943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b12dddfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b12ddded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b12dddec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b12dddd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b12dddd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa931c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa931c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12d899a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b12d8c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa931c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12d88c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363447770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d9fbc6a70, 0x555d9fbd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d9fbd17b0,0x555d9fc7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2955==ERROR: AddressSanitizer: SEGV on unknown address 0x555da1b36d60 (pc 0x555d9f7b0a28 bp 0x000000000000 sp 0x7ffee56a45c0 T0) Step #5: ==2955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d9f7b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555d9f7afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555d9f7afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555d9f7ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d9f7ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f566c8508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f566c850a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d9f26aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d9f295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f566c82e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d9f25d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363719790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559df8bc3a70, 0x559df8bce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559df8bce7b0,0x559df8c7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2967==ERROR: AddressSanitizer: SEGV on unknown address 0x559dfab33d60 (pc 0x559df87ada28 bp 0x000000000000 sp 0x7ffefb1b1ea0 T0) Step #5: ==2967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559df87ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559df87acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559df87acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559df87ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559df87ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6f1be838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f1be83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559df8267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559df8292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f1be61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559df825a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363992217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a15da4a70, 0x559a15daf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a15daf7b0,0x559a15e5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2979==ERROR: AddressSanitizer: SEGV on unknown address 0x559a17d14d60 (pc 0x559a1598ea28 bp 0x000000000000 sp 0x7ffecc84ebc0 T0) Step #5: ==2979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a1598ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559a1598dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559a1598dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559a1598c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a1598c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f58274008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5827400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a15448a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a15473e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58273de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a1543b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364266671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55919fdb2a70, 0x55919fdbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55919fdbd7b0,0x55919fe6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2991==ERROR: AddressSanitizer: SEGV on unknown address 0x5591a1d22d60 (pc 0x55919f99ca28 bp 0x000000000000 sp 0x7ffde4142e70 T0) Step #5: ==2991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55919f99ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55919f99bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55919f99bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55919f99a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55919f99a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff2b61e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2b61e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55919f456a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55919f481e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2b61c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55919f44933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364544878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e97142da70, 0x55e9714387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9714387b0,0x55e9714e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3003==ERROR: AddressSanitizer: SEGV on unknown address 0x55e97339dd60 (pc 0x55e971017a28 bp 0x000000000000 sp 0x7fff1932ae40 T0) Step #5: ==3003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e971017a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e971016d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e971016c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9710154d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e971015241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b46a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b46a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e970ad1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e970afce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b46a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e970ac433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364818013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d714e75a70, 0x55d714e807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d714e807b0,0x55d714f2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3015==ERROR: AddressSanitizer: SEGV on unknown address 0x55d716de5d60 (pc 0x55d714a5fa28 bp 0x000000000000 sp 0x7fffc32f41e0 T0) Step #5: ==3015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d714a5fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d714a5ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d714a5ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d714a5d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d714a5d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70eb5878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70eb587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d714519a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d714544e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70eb565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d71450c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365091582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56319740ea70, 0x5631974197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631974197b0,0x5631974c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3027==ERROR: AddressSanitizer: SEGV on unknown address 0x56319937ed60 (pc 0x563196ff8a28 bp 0x000000000000 sp 0x7ffe7ea90480 T0) Step #5: ==3027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563196ff8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563196ff7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563196ff7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563196ff64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563196ff6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7effa1ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa1ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563196ab2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563196adde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa1eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563196aa533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365362999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca2feffa70, 0x55ca2ff0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca2ff0a7b0,0x55ca2ffb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3039==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca31e6fd60 (pc 0x55ca2fae9a28 bp 0x000000000000 sp 0x7ffc7edff990 T0) Step #5: ==3039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca2fae9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca2fae8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca2fae8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca2fae74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca2fae7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f58085b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58085b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca2f5a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca2f5cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5808591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca2f59633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365637276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56269588fa70, 0x56269589a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56269589a7b0,0x562695947ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3051==ERROR: AddressSanitizer: SEGV on unknown address 0x5626977ffd60 (pc 0x562695479a28 bp 0x000000000000 sp 0x7ffc069aec70 T0) Step #5: ==3051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562695479a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562695478d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562695478c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626954774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562695477241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd6e17e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd6e17ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562694f33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562694f5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6e15c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562694f2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365912527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619fe7cba70, 0x5619fe7d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619fe7d67b0,0x5619fe883ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3063==ERROR: AddressSanitizer: SEGV on unknown address 0x561a0073bd60 (pc 0x5619fe3b5a28 bp 0x000000000000 sp 0x7fff96d233f0 T0) Step #5: ==3063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619fe3b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5619fe3b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5619fe3b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619fe3b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619fe3b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47069a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47069a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619fde6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619fde9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4706985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619fde6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366189283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bd86baa70, 0x562bd86c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bd86c57b0,0x562bd8772ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3075==ERROR: AddressSanitizer: SEGV on unknown address 0x562bda62ad60 (pc 0x562bd82a4a28 bp 0x000000000000 sp 0x7ffd8ba328c0 T0) Step #5: ==3075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bd82a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562bd82a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562bd82a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562bd82a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bd82a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0fc60ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fc60efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bd7d5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bd7d89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc60cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bd7d5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366458739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56546975ea70, 0x5654697697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654697697b0,0x565469816ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3087==ERROR: AddressSanitizer: SEGV on unknown address 0x56546b6ced60 (pc 0x565469348a28 bp 0x000000000000 sp 0x7fffc276dba0 T0) Step #5: ==3087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565469348a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565469347d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565469347c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5654693464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565469346241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f272e7e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f272e7e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565468e02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565468e2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272e7c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565468df533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366728798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611b4e8da70, 0x5611b4e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611b4e987b0,0x5611b4f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3099==ERROR: AddressSanitizer: SEGV on unknown address 0x5611b6dfdd60 (pc 0x5611b4a77a28 bp 0x000000000000 sp 0x7ffd532b4640 T0) Step #5: ==3099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611b4a77a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611b4a76d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611b4a76c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611b4a754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611b4a75241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37968638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3796863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611b4531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611b455ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3796841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611b452433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367000312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e33b25ca70, 0x55e33b2677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e33b2677b0,0x55e33b314ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3111==ERROR: AddressSanitizer: SEGV on unknown address 0x55e33d1ccd60 (pc 0x55e33ae46a28 bp 0x000000000000 sp 0x7ffc920b6a10 T0) Step #5: ==3111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e33ae46a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e33ae45d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e33ae45c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e33ae444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e33ae44241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc59c8a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc59c8a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e33a900a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e33a92be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc59c882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e33a8f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367271005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561902097a70, 0x5619020a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619020a27b0,0x56190214fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3123==ERROR: AddressSanitizer: SEGV on unknown address 0x561904007d60 (pc 0x561901c81a28 bp 0x000000000000 sp 0x7ffc743aeb50 T0) Step #5: ==3123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561901c81a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561901c80d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561901c80c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561901c7f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561901c7f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f32a67dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32a67dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56190173ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561901766e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a67bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56190172e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367541356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f8a42aa70, 0x558f8a4357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f8a4357b0,0x558f8a4e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3135==ERROR: AddressSanitizer: SEGV on unknown address 0x558f8c39ad60 (pc 0x558f8a014a28 bp 0x000000000000 sp 0x7ffd8544dfc0 T0) Step #5: ==3135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f8a014a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f8a013d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f8a013c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f8a0124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f8a012241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f95b37d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95b37d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f89acea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f89af9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95b37af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f89ac133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367809767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4c263da70, 0x55e4c26487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4c26487b0,0x55e4c26f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3146==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4c45add60 (pc 0x55e4c2227a28 bp 0x000000000000 sp 0x7ffd8f83cb10 T0) Step #5: ==3146==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4c2227a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e4c2226d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e4c2226c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e4c22254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4c2225241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd82da148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd82da14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4c1ce1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4c1d0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd82d9f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4c1cd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368081100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f300242a70, 0x55f30024d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f30024d7b0,0x55f3002faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3158==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3021b2d60 (pc 0x55f2ffe2ca28 bp 0x000000000000 sp 0x7ffe3fcccea0 T0) Step #5: ==3158==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2ffe2ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f2ffe2bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f2ffe2bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f2ffe2a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2ffe2a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b536c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b536c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2ff8e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2ff911e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b536a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2ff8d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368353447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560098cd0a70, 0x560098cdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560098cdb7b0,0x560098d88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3170==ERROR: AddressSanitizer: SEGV on unknown address 0x56009ac40d60 (pc 0x5600988baa28 bp 0x000000000000 sp 0x7fffd6d6cfb0 T0) Step #5: ==3170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600988baa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5600988b9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5600988b9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600988b84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600988b8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a7bb548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a7bb54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560098374a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56009839fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7bb32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56009836733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368633237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56179dc1ba70, 0x56179dc267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56179dc267b0,0x56179dcd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3182==ERROR: AddressSanitizer: SEGV on unknown address 0x56179fb8bd60 (pc 0x56179d805a28 bp 0x000000000000 sp 0x7ffd1221a560 T0) Step #5: ==3182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56179d805a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56179d804d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56179d804c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56179d8034d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56179d803241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6f44e868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f44e86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56179d2bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56179d2eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f44e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56179d2b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368904583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55889bbe6a70, 0x55889bbf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55889bbf17b0,0x55889bc9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3195==ERROR: AddressSanitizer: SEGV on unknown address 0x55889db56d60 (pc 0x55889b7d0a28 bp 0x000000000000 sp 0x7ffc8ea91140 T0) Step #5: ==3195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55889b7d0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55889b7cfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55889b7cfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55889b7ce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55889b7ce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f29b7c238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29b7c23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55889b28aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55889b2b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b7c01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55889b27d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369176166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55797e08ea70, 0x55797e0997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55797e0997b0,0x55797e146ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3206==ERROR: AddressSanitizer: SEGV on unknown address 0x55797fffed60 (pc 0x55797dc78a28 bp 0x000000000000 sp 0x7fff55865fa0 T0) Step #5: ==3206==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55797dc78a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55797dc77d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55797dc77c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55797dc764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55797dc76241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9b16ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9b16eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55797d732a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55797d75de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b16c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55797d72533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369449823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f8a4c0a70, 0x560f8a4cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f8a4cb7b0,0x560f8a578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3218==ERROR: AddressSanitizer: SEGV on unknown address 0x560f8c430d60 (pc 0x560f8a0aaa28 bp 0x000000000000 sp 0x7fffdfd58510 T0) Step #5: ==3218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f8a0aaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f8a0a9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f8a0a9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f8a0a84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f8a0a8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f80798c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80798c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f89b64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f89b8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80798a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f89b5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369719798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562be4e0aa70, 0x562be4e157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562be4e157b0,0x562be4ec2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3230==ERROR: AddressSanitizer: SEGV on unknown address 0x562be6d7ad60 (pc 0x562be49f4a28 bp 0x000000000000 sp 0x7fffcd019590 T0) Step #5: ==3230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be49f4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562be49f3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562be49f3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562be49f24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562be49f2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdcb52f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcb52f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be44aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be44d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb52d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be44a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369992419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56260ced3a70, 0x56260cede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56260cede7b0,0x56260cf8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3242==ERROR: AddressSanitizer: SEGV on unknown address 0x56260ee43d60 (pc 0x56260cabda28 bp 0x000000000000 sp 0x7ffc695109a0 T0) Step #5: ==3242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56260cabda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56260cabcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56260cabcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56260cabb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56260cabb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3a0121e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a0121ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56260c577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56260c5a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a011fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56260c56a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370269523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584fb239a70, 0x5584fb2447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584fb2447b0,0x5584fb2f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3254==ERROR: AddressSanitizer: SEGV on unknown address 0x5584fd1a9d60 (pc 0x5584fae23a28 bp 0x000000000000 sp 0x7ffd426797c0 T0) Step #5: ==3254==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584fae23a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5584fae22d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5584fae22c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584fae214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584fae21241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2f6c3178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f6c317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584fa8dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584fa908e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6c2f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584fa8d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370542480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558487fda70, 0x5558488087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558488087b0,0x5558488b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3266==ERROR: AddressSanitizer: SEGV on unknown address 0x55584a76dd60 (pc 0x5558483e7a28 bp 0x000000000000 sp 0x7fffcd93a890 T0) Step #5: ==3266==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558483e7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5558483e6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5558483e6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558483e54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558483e5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f03126018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0312601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555847ea1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555847ecce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03125df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555847e9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370818967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f60bf0fa70, 0x55f60bf1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f60bf1a7b0,0x55f60bfc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3278==ERROR: AddressSanitizer: SEGV on unknown address 0x55f60de7fd60 (pc 0x55f60baf9a28 bp 0x000000000000 sp 0x7ffda0ed0020 T0) Step #5: ==3278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f60baf9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f60baf8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f60baf8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f60baf74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f60baf7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04beaae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04beaaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f60b5b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f60b5dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04bea8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f60b5a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371099090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd2ede2a70, 0x55fd2eded7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd2eded7b0,0x55fd2ee9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3290==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd30d52d60 (pc 0x55fd2e9cca28 bp 0x000000000000 sp 0x7ffc9891be80 T0) Step #5: ==3290==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd2e9cca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd2e9cbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd2e9cbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd2e9ca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd2e9ca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f96fd7f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96fd7f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd2e486a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd2e4b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96fd7d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2e47933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371380347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e06aff7a70, 0x55e06b0027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e06b0027b0,0x55e06b0afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3302==ERROR: AddressSanitizer: SEGV on unknown address 0x55e06cf67d60 (pc 0x55e06abe1a28 bp 0x000000000000 sp 0x7ffd29921900 T0) Step #5: ==3302==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e06abe1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e06abe0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e06abe0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e06abdf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e06abdf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f861e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f861e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e06a69ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e06a6c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f861c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e06a68e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371658765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561039be2a70, 0x561039bed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561039bed7b0,0x561039c9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3314==ERROR: AddressSanitizer: SEGV on unknown address 0x56103bb52d60 (pc 0x5610397cca28 bp 0x000000000000 sp 0x7ffce531f9d0 T0) Step #5: ==3314==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610397cca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5610397cbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5610397cbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5610397ca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610397ca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f528b59b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f528b59ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561039286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610392b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528b579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56103927933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371933630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a762a13a70, 0x55a762a1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a762a1e7b0,0x55a762acbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3325==ERROR: AddressSanitizer: SEGV on unknown address 0x55a764983d60 (pc 0x55a7625fda28 bp 0x000000000000 sp 0x7ffe36d66120 T0) Step #5: ==3325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7625fda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a7625fcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a7625fcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a7625fb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7625fb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff021d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff021d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7620b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7620e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff021d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7620aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372207093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fbbb7fa70, 0x559fbbb8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fbbb8a7b0,0x559fbbc37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3337==ERROR: AddressSanitizer: SEGV on unknown address 0x559fbdaefd60 (pc 0x559fbb769a28 bp 0x000000000000 sp 0x7ffdd8ac8c30 T0) Step #5: ==3337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fbb769a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559fbb768d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559fbb768c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559fbb7674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fbb767241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a66fd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a66fd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fbb223a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fbb24ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a66fae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fbb21633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372481942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e26603a70, 0x563e2660e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e2660e7b0,0x563e266bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3349==ERROR: AddressSanitizer: SEGV on unknown address 0x563e28573d60 (pc 0x563e261eda28 bp 0x000000000000 sp 0x7ffe5eeeab20 T0) Step #5: ==3349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e261eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563e261ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563e261ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563e261eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e261eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff0c1c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0c1c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e25ca7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e25cd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0c1c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e25c9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372755380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c28c432a70, 0x55c28c43d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c28c43d7b0,0x55c28c4eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3361==ERROR: AddressSanitizer: SEGV on unknown address 0x55c28e3a2d60 (pc 0x55c28c01ca28 bp 0x000000000000 sp 0x7fffa7f34330 T0) Step #5: ==3361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c28c01ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c28c01bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c28c01bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c28c01a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c28c01a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fccd67d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccd67d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c28bad6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c28bb01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd67ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c28bac933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373031487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555707c81a70, 0x555707c8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555707c8c7b0,0x555707d39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3373==ERROR: AddressSanitizer: SEGV on unknown address 0x555709bf1d60 (pc 0x55570786ba28 bp 0x000000000000 sp 0x7ffeec3ed280 T0) Step #5: ==3373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55570786ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55570786ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55570786ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5557078694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555707869241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4de701d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4de701da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555707325a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555707350e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4de6ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55570731833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373308161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fbfb04a70, 0x562fbfb0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fbfb0f7b0,0x562fbfbbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3385==ERROR: AddressSanitizer: SEGV on unknown address 0x562fc1a74d60 (pc 0x562fbf6eea28 bp 0x000000000000 sp 0x7ffe2ffaa8f0 T0) Step #5: ==3385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fbf6eea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562fbf6edd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562fbf6edc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562fbf6ec4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fbf6ec241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8c2ff0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c2ff0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fbf1a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fbf1d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c2feed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fbf19b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373585436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbb6dffa70, 0x55dbb6e0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbb6e0a7b0,0x55dbb6eb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3396==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbb8d6fd60 (pc 0x55dbb69e9a28 bp 0x000000000000 sp 0x7ffec153e3d0 T0) Step #5: ==3396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbb69e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dbb69e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dbb69e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dbb69e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbb69e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffaac9d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaac9d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbb64a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbb64cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaac9b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbb649633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373862003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618d92e9a70, 0x5618d92f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618d92f47b0,0x5618d93a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3407==ERROR: AddressSanitizer: SEGV on unknown address 0x5618db259d60 (pc 0x5618d8ed3a28 bp 0x000000000000 sp 0x7ffca09ecdc0 T0) Step #5: ==3407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618d8ed3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5618d8ed2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5618d8ed2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5618d8ed14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618d8ed1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f35eb57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35eb57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618d898da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618d89b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35eb55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618d898033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374136671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de39d1da70, 0x55de39d287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de39d287b0,0x55de39dd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3419==ERROR: AddressSanitizer: SEGV on unknown address 0x55de3bc8dd60 (pc 0x55de39907a28 bp 0x000000000000 sp 0x7ffcda7c1810 T0) Step #5: ==3419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de39907a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55de39906d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55de39906c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55de399054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de39905241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a904038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a90403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de393c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de393ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a903e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de393b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374415810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f378d2a70, 0x564f378dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f378dd7b0,0x564f3798aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3431==ERROR: AddressSanitizer: SEGV on unknown address 0x564f39842d60 (pc 0x564f374bca28 bp 0x000000000000 sp 0x7fff5bf99e30 T0) Step #5: ==3431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f374bca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564f374bbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564f374bbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564f374ba4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f374ba241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2efa7e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2efa7e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f36f76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f36fa1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2efa7c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f36f6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374693102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5922cca70, 0x55d5922d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5922d77b0,0x55d592384ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3443==ERROR: AddressSanitizer: SEGV on unknown address 0x55d59423cd60 (pc 0x55d591eb6a28 bp 0x000000000000 sp 0x7fff87601280 T0) Step #5: ==3443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d591eb6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d591eb5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d591eb5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d591eb44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d591eb4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f512314b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512314ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d591970a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d59199be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5123129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d59196333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374967688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ea0c07a70, 0x557ea0c127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ea0c127b0,0x557ea0cbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3455==ERROR: AddressSanitizer: SEGV on unknown address 0x557ea2b77d60 (pc 0x557ea07f1a28 bp 0x000000000000 sp 0x7ffe47c58810 T0) Step #5: ==3455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ea07f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ea07f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ea07f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ea07ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ea07ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f162faed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f162faeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ea02aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ea02d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162facb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ea029e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375249821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56403ab08a70, 0x56403ab137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56403ab137b0,0x56403abc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3467==ERROR: AddressSanitizer: SEGV on unknown address 0x56403ca78d60 (pc 0x56403a6f2a28 bp 0x000000000000 sp 0x7ffea8136af0 T0) Step #5: ==3467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56403a6f2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56403a6f1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56403a6f1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56403a6f04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56403a6f0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1a712f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a712f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56403a1aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56403a1d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a712d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56403a19f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375530779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b32aa13a70, 0x55b32aa1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b32aa1e7b0,0x55b32aacbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3479==ERROR: AddressSanitizer: SEGV on unknown address 0x55b32c983d60 (pc 0x55b32a5fda28 bp 0x000000000000 sp 0x7ffe6aa208a0 T0) Step #5: ==3479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b32a5fda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b32a5fcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b32a5fcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b32a5fb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b32a5fb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb9d40618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9d4061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b32a0b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b32a0e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d403f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b32a0aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375820854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb2eb0fa70, 0x55fb2eb1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb2eb1a7b0,0x55fb2ebc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3492==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb30a7fd60 (pc 0x55fb2e6f9a28 bp 0x000000000000 sp 0x7ffd41098c90 T0) Step #5: ==3492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb2e6f9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fb2e6f8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fb2e6f8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fb2e6f74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb2e6f7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f97042568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9704256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb2e1b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb2e1dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9704234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb2e1a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376098687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d56f632a70, 0x55d56f63d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d56f63d7b0,0x55d56f6eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3505==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5715a2d60 (pc 0x55d56f21ca28 bp 0x000000000000 sp 0x7ffea4bc6080 T0) Step #5: ==3505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d56f21ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d56f21bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d56f21bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d56f21a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d56f21a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f96b83448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96b8344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d56ecd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d56ed01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b8322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d56ecc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376378965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce7f00ca70, 0x55ce7f0177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce7f0177b0,0x55ce7f0c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3515==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce80f7cd60 (pc 0x55ce7ebf6a28 bp 0x000000000000 sp 0x7ffcadaa3df0 T0) Step #5: ==3515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce7ebf6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ce7ebf5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ce7ebf5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ce7ebf44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce7ebf4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5fdf62a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fdf62aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce7e6b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce7e6dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fdf608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce7e6a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376660420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588a456aa70, 0x5588a45757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588a45757b0,0x5588a4622ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3528==ERROR: AddressSanitizer: SEGV on unknown address 0x5588a64dad60 (pc 0x5588a4154a28 bp 0x000000000000 sp 0x7ffed33d2360 T0) Step #5: ==3528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588a4154a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5588a4153d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5588a4153c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5588a41524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588a4152241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbfda01b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfda01ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588a3c0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588a3c39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfd9ff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588a3c0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376937829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561db80dea70, 0x561db80e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561db80e97b0,0x561db8196ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3539==ERROR: AddressSanitizer: SEGV on unknown address 0x561dba04ed60 (pc 0x561db7cc8a28 bp 0x000000000000 sp 0x7ffd9dcf6f50 T0) Step #5: ==3539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db7cc8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561db7cc7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561db7cc7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561db7cc64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561db7cc6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7cfa288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7cfa28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db7782a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db77ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7cfa06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db777533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377217307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac79843a70, 0x55ac7984e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac7984e7b0,0x55ac798fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3551==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac7b7b3d60 (pc 0x55ac7942da28 bp 0x000000000000 sp 0x7ffd10686c80 T0) Step #5: ==3551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac7942da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac7942cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac7942cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac7942b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac7942b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd6dd518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd6dd51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac78ee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac78f12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd6dd2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac78eda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377497258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f320b85a70, 0x55f320b907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f320b907b0,0x55f320c3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3563==ERROR: AddressSanitizer: SEGV on unknown address 0x55f322af5d60 (pc 0x55f32076fa28 bp 0x000000000000 sp 0x7ffee9515fe0 T0) Step #5: ==3563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f32076fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f32076ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f32076ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f32076d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f32076d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd755f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd755f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f320229a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f320254e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd755eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f32021c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377773169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d50805ba70, 0x55d5080667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5080667b0,0x55d508113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3575==ERROR: AddressSanitizer: SEGV on unknown address 0x55d509fcbd60 (pc 0x55d507c45a28 bp 0x000000000000 sp 0x7ffe30608ef0 T0) Step #5: ==3575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d507c45a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d507c44d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d507c44c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d507c434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d507c43241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b368e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b368e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5076ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d50772ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b368c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5076f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378051457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b96220a70, 0x558b9622b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b9622b7b0,0x558b962d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3587==ERROR: AddressSanitizer: SEGV on unknown address 0x558b98190d60 (pc 0x558b95e0aa28 bp 0x000000000000 sp 0x7ffff3fd6150 T0) Step #5: ==3587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b95e0aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558b95e09d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558b95e09c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558b95e084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b95e08241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f29b4e178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29b4e17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b958c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b958efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b4df5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b958b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378337657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56334395ba70, 0x5633439667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633439667b0,0x563343a13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3599==ERROR: AddressSanitizer: SEGV on unknown address 0x5633458cbd60 (pc 0x563343545a28 bp 0x000000000000 sp 0x7ffe7f77c670 T0) Step #5: ==3599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563343545a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563343544d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563343544c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5633435434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563343543241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fee844118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee84411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563342fffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56334302ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee843ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563342ff233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378613679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac79b0fa70, 0x55ac79b1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac79b1a7b0,0x55ac79bc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3611==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac7ba7fd60 (pc 0x55ac796f9a28 bp 0x000000000000 sp 0x7fff9141f9b0 T0) Step #5: ==3611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac796f9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac796f8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac796f8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac796f74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac796f7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd2e4fe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e4fe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac791b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac791dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e4fc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac791a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378890141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c464fe2a70, 0x55c464fed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c464fed7b0,0x55c46509aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3623==ERROR: AddressSanitizer: SEGV on unknown address 0x55c466f52d60 (pc 0x55c464bcca28 bp 0x000000000000 sp 0x7fff114c2270 T0) Step #5: ==3623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c464bcca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c464bcbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c464bcbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c464bca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c464bca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fed4fb638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed4fb63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c464686a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4646b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed4fb41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c46467933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379166083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1cfd66a70, 0x55a1cfd717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1cfd717b0,0x55a1cfe1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3635==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1d1cd6d60 (pc 0x55a1cf950a28 bp 0x000000000000 sp 0x7ffd4126a230 T0) Step #5: ==3635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1cf950a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a1cf94fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a1cf94fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a1cf94e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1cf94e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa7b42da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7b42daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1cf40aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1cf435e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b42b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1cf3fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379445391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55659171da70, 0x5565917287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565917287b0,0x5565917d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3647==ERROR: AddressSanitizer: SEGV on unknown address 0x55659368dd60 (pc 0x556591307a28 bp 0x000000000000 sp 0x7fff73c942d0 T0) Step #5: ==3647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556591307a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556591306d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556591306c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565913054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556591305241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f008b8668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f008b866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556590dc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556590dece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008b844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556590db433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379719163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617fa3d1a70, 0x5617fa3dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617fa3dc7b0,0x5617fa489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3659==ERROR: AddressSanitizer: SEGV on unknown address 0x5617fc341d60 (pc 0x5617f9fbba28 bp 0x000000000000 sp 0x7ffc737a4790 T0) Step #5: ==3659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617f9fbba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617f9fbad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617f9fbac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617f9fb94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617f9fb9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b6761c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b6761ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617f9a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617f9aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b675fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617f9a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379993504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559043d3fa70, 0x559043d4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559043d4a7b0,0x559043df7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3671==ERROR: AddressSanitizer: SEGV on unknown address 0x559045cafd60 (pc 0x559043929a28 bp 0x000000000000 sp 0x7ffc59d08dc0 T0) Step #5: ==3671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559043929a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559043928d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559043928c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5590439274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559043927241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06f7dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06f7dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590433e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55904340ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06f7d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590433d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380273375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56132ea2ca70, 0x56132ea377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56132ea377b0,0x56132eae4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3683==ERROR: AddressSanitizer: SEGV on unknown address 0x56133099cd60 (pc 0x56132e616a28 bp 0x000000000000 sp 0x7ffec854c720 T0) Step #5: ==3683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56132e616a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56132e615d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56132e615c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56132e6144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56132e614241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe823cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe823cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56132e0d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56132e0fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe823cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56132e0c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380555687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55868f262a70, 0x55868f26d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55868f26d7b0,0x55868f31aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3695==ERROR: AddressSanitizer: SEGV on unknown address 0x5586911d2d60 (pc 0x55868ee4ca28 bp 0x000000000000 sp 0x7ffc71d9f760 T0) Step #5: ==3695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55868ee4ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55868ee4bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55868ee4bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55868ee4a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55868ee4a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7fa26908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fa2690a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55868e906a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55868e931e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa266e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55868e8f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380832390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd922f1a70, 0x55dd922fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd922fc7b0,0x55dd923a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3707==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd94261d60 (pc 0x55dd91edba28 bp 0x000000000000 sp 0x7ffd994edde0 T0) Step #5: ==3707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd91edba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dd91edad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dd91edac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dd91ed94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd91ed9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47d112a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47d112aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd91995a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd919c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d1108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd9198833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381108832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7c157da70, 0x55f7c15887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7c15887b0,0x55f7c1635ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3719==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7c34edd60 (pc 0x55f7c1167a28 bp 0x000000000000 sp 0x7ffee4336a60 T0) Step #5: ==3719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7c1167a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f7c1166d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f7c1166c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f7c11654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7c1165241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f99b2a0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99b2a0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7c0c21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7c0c4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b29e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7c0c1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381384570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563950b82a70, 0x563950b8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563950b8d7b0,0x563950c3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3731==ERROR: AddressSanitizer: SEGV on unknown address 0x563952af2d60 (pc 0x56395076ca28 bp 0x000000000000 sp 0x7ffc7ad46e70 T0) Step #5: ==3731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56395076ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56395076bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56395076bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56395076a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56395076a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe8b20688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8b2068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563950226a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563950251e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8b2046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56395021933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381658734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558050af9a70, 0x558050b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558050b047b0,0x558050bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3743==ERROR: AddressSanitizer: SEGV on unknown address 0x558052a69d60 (pc 0x5580506e3a28 bp 0x000000000000 sp 0x7ffc39361340 T0) Step #5: ==3743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580506e3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5580506e2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5580506e2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580506e14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580506e1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7284d2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7284d2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55805019da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580501c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7284d0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805019033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381933926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605b001da70, 0x5605b00287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605b00287b0,0x5605b00d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3755==ERROR: AddressSanitizer: SEGV on unknown address 0x5605b1f8dd60 (pc 0x5605afc07a28 bp 0x000000000000 sp 0x7ffdfe5c9310 T0) Step #5: ==3755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605afc07a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5605afc06d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5605afc06c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5605afc054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605afc05241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2d61c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d61c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605af6c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605af6ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d61c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605af6b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382210704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c643ceca70, 0x55c643cf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c643cf77b0,0x55c643da4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3767==ERROR: AddressSanitizer: SEGV on unknown address 0x55c645c5cd60 (pc 0x55c6438d6a28 bp 0x000000000000 sp 0x7ffd822efc80 T0) Step #5: ==3767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6438d6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c6438d5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c6438d5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c6438d44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6438d4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcf611ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf611caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c643390a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6433bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf611a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c64338333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382483817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632eab98a70, 0x5632eaba37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632eaba37b0,0x5632eac50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3779==ERROR: AddressSanitizer: SEGV on unknown address 0x5632ecb08d60 (pc 0x5632ea782a28 bp 0x000000000000 sp 0x7ffda2405360 T0) Step #5: ==3779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632ea782a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5632ea781d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5632ea781c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5632ea7804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632ea780241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb53be578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb53be57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632ea23ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632ea267e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb53be35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632ea22f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382756751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586f105ba70, 0x5586f10667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586f10667b0,0x5586f1113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3791==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f2fcbd60 (pc 0x5586f0c45a28 bp 0x000000000000 sp 0x7fff3c637ae0 T0) Step #5: ==3791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f0c45a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586f0c44d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586f0c44c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586f0c434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f0c43241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87fcc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87fcc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f06ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f072ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87fcc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f06f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383027333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a34616a70, 0x556a346217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a346217b0,0x556a346ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3803==ERROR: AddressSanitizer: SEGV on unknown address 0x556a36586d60 (pc 0x556a34200a28 bp 0x000000000000 sp 0x7ffedf8714b0 T0) Step #5: ==3803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a34200a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a341ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a341ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a341fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a341fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f62b9c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62b9c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a33cbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a33ce5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62b9c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a33cad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383298906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e9ef58a70, 0x557e9ef637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e9ef637b0,0x557e9f010ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3815==ERROR: AddressSanitizer: SEGV on unknown address 0x557ea0ec8d60 (pc 0x557e9eb42a28 bp 0x000000000000 sp 0x7ffc09bed210 T0) Step #5: ==3815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e9eb42a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e9eb41d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e9eb41c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e9eb404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e9eb40241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f72f93a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72f93a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e9e5fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e9e627e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72f9382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e9e5ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383574244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e72adda70, 0x564e72ae87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e72ae87b0,0x564e72b95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3827==ERROR: AddressSanitizer: SEGV on unknown address 0x564e74a4dd60 (pc 0x564e726c7a28 bp 0x000000000000 sp 0x7fff20789d00 T0) Step #5: ==3827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e726c7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564e726c6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564e726c6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564e726c54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e726c5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1aad3a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aad3a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e72181a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e721ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aad380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e7217433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383848434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55973f6b1a70, 0x55973f6bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55973f6bc7b0,0x55973f769ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3839==ERROR: AddressSanitizer: SEGV on unknown address 0x559741621d60 (pc 0x55973f29ba28 bp 0x000000000000 sp 0x7ffee6db2c50 T0) Step #5: ==3839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55973f29ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55973f29ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55973f29ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55973f2994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55973f299241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f18e50e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18e50e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55973ed55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55973ed80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18e50c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55973ed4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384124360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598c98bea70, 0x5598c98c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598c98c97b0,0x5598c9976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3851==ERROR: AddressSanitizer: SEGV on unknown address 0x5598cb82ed60 (pc 0x5598c94a8a28 bp 0x000000000000 sp 0x7ffe671bcc60 T0) Step #5: ==3851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598c94a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5598c94a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5598c94a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5598c94a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598c94a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f157a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f157a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598c8f62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598c8f8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f1577f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598c8f5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384398355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558652c9a70, 0x5558652d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558652d47b0,0x555865381ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3863==ERROR: AddressSanitizer: SEGV on unknown address 0x555867239d60 (pc 0x555864eb3a28 bp 0x000000000000 sp 0x7ffc802635f0 T0) Step #5: ==3863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555864eb3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555864eb2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555864eb2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555864eb14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555864eb1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faadd7178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faadd717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55586496da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555864998e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faadd6f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55586496033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384674329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b8981aa70, 0x558b898257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b898257b0,0x558b898d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3875==ERROR: AddressSanitizer: SEGV on unknown address 0x558b8b78ad60 (pc 0x558b89404a28 bp 0x000000000000 sp 0x7ffe82a50430 T0) Step #5: ==3875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b89404a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558b89403d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558b89403c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558b894024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b89402241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe5cf7898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5cf789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b88ebea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b88ee9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5cf767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b88eb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384950405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c58ac93a70, 0x55c58ac9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c58ac9e7b0,0x55c58ad4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3887==ERROR: AddressSanitizer: SEGV on unknown address 0x55c58cc03d60 (pc 0x55c58a87da28 bp 0x000000000000 sp 0x7ffd1088a6c0 T0) Step #5: ==3887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c58a87da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c58a87cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c58a87cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c58a87b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c58a87b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe1dc6868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1dc686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c58a337a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c58a362e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1dc664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c58a32a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385222154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608e4e66a70, 0x5608e4e717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608e4e717b0,0x5608e4f1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3899==ERROR: AddressSanitizer: SEGV on unknown address 0x5608e6dd6d60 (pc 0x5608e4a50a28 bp 0x000000000000 sp 0x7fffb7bf3a10 T0) Step #5: ==3899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608e4a50a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5608e4a4fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5608e4a4fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5608e4a4e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608e4a4e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f28822c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28822c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608e450aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608e4535e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28822a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608e44fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385495461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d1158aa70, 0x563d115957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d115957b0,0x563d11642ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3911==ERROR: AddressSanitizer: SEGV on unknown address 0x563d134fad60 (pc 0x563d11174a28 bp 0x000000000000 sp 0x7ffe2a95f940 T0) Step #5: ==3911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d11174a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563d11173d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563d11173c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563d111724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d11172241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f00c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f00c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d10c2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d10c59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f00c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d10c2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385769947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55815d189a70, 0x55815d1947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55815d1947b0,0x55815d241ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3923==ERROR: AddressSanitizer: SEGV on unknown address 0x55815f0f9d60 (pc 0x55815cd73a28 bp 0x000000000000 sp 0x7fff7f84e0b0 T0) Step #5: ==3923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55815cd73a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55815cd72d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55815cd72c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55815cd714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55815cd71241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4335c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4335c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55815c82da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55815c858e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4335bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55815c82033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386045973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc49dcda70, 0x55fc49dd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc49dd87b0,0x55fc49e85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3935==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc4bd3dd60 (pc 0x55fc499b7a28 bp 0x000000000000 sp 0x7fff98d768a0 T0) Step #5: ==3935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc499b7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fc499b6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fc499b6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fc499b54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc499b5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0d992058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d99205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc49471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc4949ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d991e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc4946433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386319928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557de06c5a70, 0x557de06d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557de06d07b0,0x557de077dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3947==ERROR: AddressSanitizer: SEGV on unknown address 0x557de2635d60 (pc 0x557de02afa28 bp 0x000000000000 sp 0x7fff70450140 T0) Step #5: ==3947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557de02afa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557de02aed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557de02aec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557de02ad4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557de02ad241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb0d3cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0d3cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ddfd69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ddfd94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d3cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ddfd5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386595844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9536aea70, 0x55a9536b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9536b97b0,0x55a953766ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3959==ERROR: AddressSanitizer: SEGV on unknown address 0x55a95561ed60 (pc 0x55a953298a28 bp 0x000000000000 sp 0x7ffceeea55a0 T0) Step #5: ==3959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a953298a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a953297d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a953297c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9532964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a953296241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f30b8a108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30b8a10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a952d52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a952d7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30b89ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a952d4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386871047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583cec78a70, 0x5583cec837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583cec837b0,0x5583ced30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3971==ERROR: AddressSanitizer: SEGV on unknown address 0x5583d0be8d60 (pc 0x5583ce862a28 bp 0x000000000000 sp 0x7ffe87d70500 T0) Step #5: ==3971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583ce862a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583ce861d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583ce861c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583ce8604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583ce860241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f008aec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f008aec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583ce31ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583ce347e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008ae9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583ce30f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387144446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635e5e32a70, 0x5635e5e3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635e5e3d7b0,0x5635e5eeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3983==ERROR: AddressSanitizer: SEGV on unknown address 0x5635e7da2d60 (pc 0x5635e5a1ca28 bp 0x000000000000 sp 0x7ffe45d40ba0 T0) Step #5: ==3983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635e5a1ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5635e5a1bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5635e5a1bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5635e5a1a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635e5a1a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38a802f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38a802fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635e54d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635e5501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a800d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635e54c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387420387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55843677ea70, 0x5584367897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584367897b0,0x558436836ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3995==ERROR: AddressSanitizer: SEGV on unknown address 0x5584386eed60 (pc 0x558436368a28 bp 0x000000000000 sp 0x7ffc40a807a0 T0) Step #5: ==3995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558436368a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558436367d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558436367c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584363664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558436366241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa3eda2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3eda2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558435e22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558435e4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3eda0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558435e1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387694319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592a2a9fa70, 0x5592a2aaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592a2aaa7b0,0x5592a2b57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4007==ERROR: AddressSanitizer: SEGV on unknown address 0x5592a4a0fd60 (pc 0x5592a2689a28 bp 0x000000000000 sp 0x7ffd951694d0 T0) Step #5: ==4007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592a2689a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5592a2688d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5592a2688c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5592a26874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592a2687241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd31e7838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd31e783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592a2143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592a216ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31e761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592a213633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387971522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b4f6afa70, 0x561b4f6ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b4f6ba7b0,0x561b4f767ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4019==ERROR: AddressSanitizer: SEGV on unknown address 0x561b5161fd60 (pc 0x561b4f299a28 bp 0x000000000000 sp 0x7ffddb7846c0 T0) Step #5: ==4019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b4f299a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561b4f298d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561b4f298c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561b4f2974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b4f297241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdbc02638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbc0263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b4ed53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b4ed7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc0241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b4ed4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388244839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b03fe0ea70, 0x55b03fe197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b03fe197b0,0x55b03fec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4031==ERROR: AddressSanitizer: SEGV on unknown address 0x55b041d7ed60 (pc 0x55b03f9f8a28 bp 0x000000000000 sp 0x7ffc2dab2400 T0) Step #5: ==4031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b03f9f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b03f9f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b03f9f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b03f9f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b03f9f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54ef28b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54ef28ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b03f4b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b03f4dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ef269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b03f4a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388516065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa0145ba70, 0x55aa014667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa014667b0,0x55aa01513ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4043==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa033cbd60 (pc 0x55aa01045a28 bp 0x000000000000 sp 0x7fff7855be20 T0) Step #5: ==4043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa01045a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aa01044d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aa01044c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aa010434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa01043241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47798368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4779836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa00affa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa00b2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4779814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa00af233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388788160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606db4f0a70, 0x5606db4fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606db4fb7b0,0x5606db5a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4055==ERROR: AddressSanitizer: SEGV on unknown address 0x5606dd460d60 (pc 0x5606db0daa28 bp 0x000000000000 sp 0x7fff68467fe0 T0) Step #5: ==4055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606db0daa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5606db0d9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5606db0d9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5606db0d84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606db0d8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feed30e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feed30e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606dab94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606dabbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feed30c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606dab8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389060041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2c432ba70, 0x55b2c43367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2c43367b0,0x55b2c43e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4067==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2c629bd60 (pc 0x55b2c3f15a28 bp 0x000000000000 sp 0x7ffce92da4e0 T0) Step #5: ==4067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2c3f15a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b2c3f14d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b2c3f14c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2c3f134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2c3f13241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f788fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f788fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2c39cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2c39fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f788da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2c39c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389333568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d45f939a70, 0x55d45f9447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d45f9447b0,0x55d45f9f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4079==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4618a9d60 (pc 0x55d45f523a28 bp 0x000000000000 sp 0x7ffcff5bb1b0 T0) Step #5: ==4079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d45f523a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d45f522d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d45f522c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d45f5214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d45f521241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdce027f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdce027fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d45efdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d45f008e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce025d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d45efd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389604521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648b4194a70, 0x5648b419f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648b419f7b0,0x5648b424cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4091==ERROR: AddressSanitizer: SEGV on unknown address 0x5648b6104d60 (pc 0x5648b3d7ea28 bp 0x000000000000 sp 0x7ffeb13dff50 T0) Step #5: ==4091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648b3d7ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5648b3d7dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5648b3d7dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5648b3d7c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648b3d7c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f584cab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f584cab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648b3838a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648b3863e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584ca90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648b382b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389874873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560193802a70, 0x56019380d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56019380d7b0,0x5601938baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4103==ERROR: AddressSanitizer: SEGV on unknown address 0x560195772d60 (pc 0x5601933eca28 bp 0x000000000000 sp 0x7fff17994980 T0) Step #5: ==4103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601933eca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5601933ebd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5601933ebc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5601933ea4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601933ea241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fea64f548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea64f54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560192ea6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560192ed1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea64f32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560192e9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390146718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9b2c3ba70, 0x55d9b2c467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9b2c467b0,0x55d9b2cf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4115==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9b4babd60 (pc 0x55d9b2825a28 bp 0x000000000000 sp 0x7ffc2adb8160 T0) Step #5: ==4115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9b2825a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d9b2824d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d9b2824c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d9b28234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9b2823241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efed2e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efed2e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9b22dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9b230ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efed2e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9b22d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390417879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d45174a70, 0x558d4517f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d4517f7b0,0x558d4522cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4127==ERROR: AddressSanitizer: SEGV on unknown address 0x558d470e4d60 (pc 0x558d44d5ea28 bp 0x000000000000 sp 0x7ffcd1678050 T0) Step #5: ==4127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d44d5ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558d44d5dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558d44d5dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558d44d5c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d44d5c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa52502a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa52502aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d44818a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d44843e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa525008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d4480b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390691323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f86806a70, 0x559f868117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f868117b0,0x559f868beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4139==ERROR: AddressSanitizer: SEGV on unknown address 0x559f88776d60 (pc 0x559f863f0a28 bp 0x000000000000 sp 0x7ffe94b0c710 T0) Step #5: ==4139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f863f0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559f863efd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559f863efc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559f863ee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f863ee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a0c92b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a0c92ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f85eaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f85ed5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a0c909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f85e9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390976641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563edc09ca70, 0x563edc0a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563edc0a77b0,0x563edc154ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4151==ERROR: AddressSanitizer: SEGV on unknown address 0x563ede00cd60 (pc 0x563edbc86a28 bp 0x000000000000 sp 0x7fffe10891a0 T0) Step #5: ==4151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563edbc86a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563edbc85d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563edbc85c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563edbc844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563edbc84241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e8227f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e8227fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563edb740a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563edb76be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e8225d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563edb73333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391249334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb27a3aa70, 0x55fb27a457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb27a457b0,0x55fb27af2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4163==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb299aad60 (pc 0x55fb27624a28 bp 0x000000000000 sp 0x7ffd95c0b540 T0) Step #5: ==4163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb27624a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fb27623d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fb27623c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fb276224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb27622241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc13f8348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc13f834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb270dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb27109e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc13f812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb270d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391517976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55debfa00a70, 0x55debfa0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55debfa0b7b0,0x55debfab8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4175==ERROR: AddressSanitizer: SEGV on unknown address 0x55dec1970d60 (pc 0x55debf5eaa28 bp 0x000000000000 sp 0x7ffca219a710 T0) Step #5: ==4175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55debf5eaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55debf5e9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55debf5e9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55debf5e84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55debf5e8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f53492568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5349256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55debf0a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55debf0cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5349234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55debf09733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391788028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb929eda70, 0x55cb929f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb929f87b0,0x55cb92aa5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4187==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb9495dd60 (pc 0x55cb925d7a28 bp 0x000000000000 sp 0x7ffdc3c57fd0 T0) Step #5: ==4187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb925d7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb925d6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb925d6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb925d54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb925d5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f709e8c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f709e8c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb92091a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb920bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f709e89e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb9208433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392058287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580a8b39a70, 0x5580a8b447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580a8b447b0,0x5580a8bf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4199==ERROR: AddressSanitizer: SEGV on unknown address 0x5580aaaa9d60 (pc 0x5580a8723a28 bp 0x000000000000 sp 0x7ffd64ec4770 T0) Step #5: ==4199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580a8723a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5580a8722d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5580a8722c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580a87214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580a8721241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e6746b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e6746ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580a81dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580a8208e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e67449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580a81d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392328990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608e6803a70, 0x5608e680e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608e680e7b0,0x5608e68bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4211==ERROR: AddressSanitizer: SEGV on unknown address 0x5608e8773d60 (pc 0x5608e63eda28 bp 0x000000000000 sp 0x7ffd6dbb6b30 T0) Step #5: ==4211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608e63eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5608e63ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5608e63ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5608e63eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608e63eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0d539b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d539b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608e5ea7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608e5ed2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d53990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608e5e9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392598123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b3d93ca70, 0x557b3d9477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b3d9477b0,0x557b3d9f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4223==ERROR: AddressSanitizer: SEGV on unknown address 0x557b3f8acd60 (pc 0x557b3d526a28 bp 0x000000000000 sp 0x7fff984f8c40 T0) Step #5: ==4223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b3d526a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557b3d525d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557b3d525c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557b3d5244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b3d524241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa4c5e9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4c5e9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b3cfe0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b3d00be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4c5e7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b3cfd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392870263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf57309a70, 0x55cf573147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf573147b0,0x55cf573c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4235==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf59279d60 (pc 0x55cf56ef3a28 bp 0x000000000000 sp 0x7ffdf3185b20 T0) Step #5: ==4235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf56ef3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf56ef2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf56ef2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf56ef14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf56ef1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f904afbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f904afbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf569ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf569d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f904af99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf569a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393143049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce6957da70, 0x55ce695887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce695887b0,0x55ce69635ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4247==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce6b4edd60 (pc 0x55ce69167a28 bp 0x000000000000 sp 0x7ffcad48aef0 T0) Step #5: ==4247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce69167a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ce69166d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ce69166c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ce691654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce69165241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f898ff1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f898ff1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce68c21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce68c4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f898fefc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce68c1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393414501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fe20f4a70, 0x558fe20ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fe20ff7b0,0x558fe21acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4259==ERROR: AddressSanitizer: SEGV on unknown address 0x558fe4064d60 (pc 0x558fe1cdea28 bp 0x000000000000 sp 0x7ffc8177ed40 T0) Step #5: ==4259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fe1cdea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558fe1cddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558fe1cddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558fe1cdc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fe1cdc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d598b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d598b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fe1798a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fe17c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d59891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fe178b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393688422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a82ce0ea70, 0x55a82ce197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a82ce197b0,0x55a82cec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4271==ERROR: AddressSanitizer: SEGV on unknown address 0x55a82ed7ed60 (pc 0x55a82c9f8a28 bp 0x000000000000 sp 0x7fff74560a30 T0) Step #5: ==4271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a82c9f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a82c9f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a82c9f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a82c9f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a82c9f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb56870f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb56870fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a82c4b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a82c4dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5686ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a82c4a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393961489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7a71a5a70, 0x55e7a71b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7a71b07b0,0x55e7a725dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4283==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7a9115d60 (pc 0x55e7a6d8fa28 bp 0x000000000000 sp 0x7ffeb12642c0 T0) Step #5: ==4283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7a6d8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e7a6d8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e7a6d8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e7a6d8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7a6d8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8aa1a328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8aa1a32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7a6849a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7a6874e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aa1a10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7a683c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394236329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a63c675a70, 0x55a63c6807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a63c6807b0,0x55a63c72dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4295==ERROR: AddressSanitizer: SEGV on unknown address 0x55a63e5e5d60 (pc 0x55a63c25fa28 bp 0x000000000000 sp 0x7ffe1ac53b80 T0) Step #5: ==4295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a63c25fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a63c25ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a63c25ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a63c25d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a63c25d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f03a55598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03a5559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a63bd19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a63bd44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a5537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a63bd0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394509444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563281293a70, 0x56328129e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56328129e7b0,0x56328134bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4307==ERROR: AddressSanitizer: SEGV on unknown address 0x563283203d60 (pc 0x563280e7da28 bp 0x000000000000 sp 0x7ffd15ba2370 T0) Step #5: ==4307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563280e7da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563280e7cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563280e7cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563280e7b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563280e7b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd0812488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd081248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563280937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563280962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd081226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56328092a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394781133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c580e78a70, 0x55c580e837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c580e837b0,0x55c580f30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4319==ERROR: AddressSanitizer: SEGV on unknown address 0x55c582de8d60 (pc 0x55c580a62a28 bp 0x000000000000 sp 0x7ffcecf182d0 T0) Step #5: ==4319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c580a62a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c580a61d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c580a61c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c580a604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c580a60241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4fedb778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fedb77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c58051ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c580547e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fedb55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c58050f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395052555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5c1fdba70, 0x55b5c1fe67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5c1fe67b0,0x55b5c2093ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4331==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5c3f4bd60 (pc 0x55b5c1bc5a28 bp 0x000000000000 sp 0x7ffe9c52e320 T0) Step #5: ==4331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5c1bc5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b5c1bc4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b5c1bc4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b5c1bc34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5c1bc3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70ca38a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70ca38aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5c167fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5c16aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ca368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5c167233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395327869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2638cea70, 0x55f2638d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2638d97b0,0x55f263986ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4343==ERROR: AddressSanitizer: SEGV on unknown address 0x55f26583ed60 (pc 0x55f2634b8a28 bp 0x000000000000 sp 0x7fff888d1550 T0) Step #5: ==4343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2634b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f2634b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f2634b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f2634b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2634b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07ebd008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07ebd00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f262f72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f262f9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07ebcde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f262f6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395599690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e59cf9a70, 0x559e59d047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e59d047b0,0x559e59db1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4355==ERROR: AddressSanitizer: SEGV on unknown address 0x559e5bc69d60 (pc 0x559e598e3a28 bp 0x000000000000 sp 0x7ffe64bdfec0 T0) Step #5: ==4355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e598e3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559e598e2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559e598e2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559e598e14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e598e1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fafe6f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafe6f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e5939da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e593c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe6f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e5939033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395871664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592cfb74a70, 0x5592cfb7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592cfb7f7b0,0x5592cfc2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4367==ERROR: AddressSanitizer: SEGV on unknown address 0x5592d1ae4d60 (pc 0x5592cf75ea28 bp 0x000000000000 sp 0x7fff2befb0f0 T0) Step #5: ==4367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592cf75ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5592cf75dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5592cf75dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5592cf75c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592cf75c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f403aff18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f403aff1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592cf218a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592cf243e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f403afcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592cf20b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396142846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640d902ea70, 0x5640d90397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640d90397b0,0x5640d90e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4379==ERROR: AddressSanitizer: SEGV on unknown address 0x5640daf9ed60 (pc 0x5640d8c18a28 bp 0x000000000000 sp 0x7ffd0cce4600 T0) Step #5: ==4379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640d8c18a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5640d8c17d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5640d8c17c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5640d8c164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640d8c16241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26076f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26076f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640d86d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640d86fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26076d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640d86c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396430436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630d1528a70, 0x5630d15337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630d15337b0,0x5630d15e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4391==ERROR: AddressSanitizer: SEGV on unknown address 0x5630d3498d60 (pc 0x5630d1112a28 bp 0x000000000000 sp 0x7ffc0529f1a0 T0) Step #5: ==4391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630d1112a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5630d1111d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5630d1111c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5630d11104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630d1110241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f291d7d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f291d7d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630d0bcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630d0bf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291d7b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630d0bbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396701799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3cfaffa70, 0x55d3cfb0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3cfb0a7b0,0x55d3cfbb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4403==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3d1a6fd60 (pc 0x55d3cf6e9a28 bp 0x000000000000 sp 0x7ffe73f79b20 T0) Step #5: ==4403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3cf6e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d3cf6e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d3cf6e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d3cf6e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3cf6e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0ba17608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ba1760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3cf1a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3cf1cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba173e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3cf19633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396974337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e951f4aa70, 0x55e951f557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e951f557b0,0x55e952002ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4415==ERROR: AddressSanitizer: SEGV on unknown address 0x55e953ebad60 (pc 0x55e951b34a28 bp 0x000000000000 sp 0x7ffec5334620 T0) Step #5: ==4415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e951b34a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e951b33d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e951b33c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e951b324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e951b32241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3b768928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b76892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9515eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e951619e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b76870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9515e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397246184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b122f6ba70, 0x55b122f767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b122f767b0,0x55b123023ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4427==ERROR: AddressSanitizer: SEGV on unknown address 0x55b124edbd60 (pc 0x55b122b55a28 bp 0x000000000000 sp 0x7ffce2208d30 T0) Step #5: ==4427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b122b55a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b122b54d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b122b54c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b122b534d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b122b53241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9b0f0018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b0f001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12260fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b12263ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b0efdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12260233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397516197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eff244fa70, 0x55eff245a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eff245a7b0,0x55eff2507ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4439==ERROR: AddressSanitizer: SEGV on unknown address 0x55eff43bfd60 (pc 0x55eff2039a28 bp 0x000000000000 sp 0x7fffde18a250 T0) Step #5: ==4439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eff2039a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eff2038d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eff2038c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eff20374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eff2037241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb106c4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb106c4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eff1af3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eff1b1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb106c2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eff1ae633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397790663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bb8761a70, 0x562bb876c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bb876c7b0,0x562bb8819ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4451==ERROR: AddressSanitizer: SEGV on unknown address 0x562bba6d1d60 (pc 0x562bb834ba28 bp 0x000000000000 sp 0x7ffcd9a8cba0 T0) Step #5: ==4451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bb834ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562bb834ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562bb834ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562bb83494d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bb8349241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a4a4ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a4a4eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bb7e05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bb7e30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a4a4cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bb7df833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398060664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc0c35ca70, 0x55dc0c3677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc0c3677b0,0x55dc0c414ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4463==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc0e2ccd60 (pc 0x55dc0bf46a28 bp 0x000000000000 sp 0x7fffa7ef0d40 T0) Step #5: ==4463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc0bf46a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc0bf45d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc0bf45c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc0bf444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc0bf44241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f103913d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f103913da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc0ba00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc0ba2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f103911b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc0b9f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398334029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571a4308a70, 0x5571a43137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571a43137b0,0x5571a43c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4475==ERROR: AddressSanitizer: SEGV on unknown address 0x5571a6278d60 (pc 0x5571a3ef2a28 bp 0x000000000000 sp 0x7ffc445ce810 T0) Step #5: ==4475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571a3ef2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5571a3ef1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5571a3ef1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5571a3ef04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571a3ef0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd6666138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd666613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571a39aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571a39d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6665f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571a399f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398603584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560863dea70, 0x5560863e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560863e97b0,0x556086496ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4487==ERROR: AddressSanitizer: SEGV on unknown address 0x55608834ed60 (pc 0x556085fc8a28 bp 0x000000000000 sp 0x7fff3fe32ed0 T0) Step #5: ==4487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556085fc8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556085fc7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556085fc7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556085fc64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556085fc6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ff5fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff5fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556085a82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556085aade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff5fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556085a7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398875940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611bd914a70, 0x5611bd91f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611bd91f7b0,0x5611bd9ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4499==ERROR: AddressSanitizer: SEGV on unknown address 0x5611bf884d60 (pc 0x5611bd4fea28 bp 0x000000000000 sp 0x7ffde3b3dad0 T0) Step #5: ==4499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611bd4fea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611bd4fdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611bd4fdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611bd4fc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611bd4fc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7effb66938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effb6693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611bcfb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611bcfe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb6671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611bcfab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399148219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556584d0ca70, 0x556584d177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556584d177b0,0x556584dc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4511==ERROR: AddressSanitizer: SEGV on unknown address 0x556586c7cd60 (pc 0x5565848f6a28 bp 0x000000000000 sp 0x7ffeeedb07c0 T0) Step #5: ==4511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565848f6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565848f5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565848f5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565848f44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565848f4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f294d4d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f294d4d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565843b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565843dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294d4b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565843a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399420567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ce90b6a70, 0x557ce90c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ce90c17b0,0x557ce916eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4523==ERROR: AddressSanitizer: SEGV on unknown address 0x557ceb026d60 (pc 0x557ce8ca0a28 bp 0x000000000000 sp 0x7ffefdb4da00 T0) Step #5: ==4523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ce8ca0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ce8c9fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ce8c9fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ce8c9e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ce8c9e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feecfc8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feecfc8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ce875aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ce8785e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecfc6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ce874d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399694580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7eb544a70, 0x55d7eb54f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7eb54f7b0,0x55d7eb5fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4535==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7ed4b4d60 (pc 0x55d7eb12ea28 bp 0x000000000000 sp 0x7ffc91d076f0 T0) Step #5: ==4535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7eb12ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d7eb12dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d7eb12dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d7eb12c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7eb12c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9beba948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9beba94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7eabe8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7eac13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9beba72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7eabdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399969064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556287085a70, 0x5562870907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562870907b0,0x55628713dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4547==ERROR: AddressSanitizer: SEGV on unknown address 0x556288ff5d60 (pc 0x556286c6fa28 bp 0x000000000000 sp 0x7ffcbd7a46f0 T0) Step #5: ==4547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556286c6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556286c6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556286c6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556286c6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556286c6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2ae05408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ae0540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556286729a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556286754e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae051e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55628671c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400239563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dac78fa70, 0x559dac79a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dac79a7b0,0x559dac847ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4559==ERROR: AddressSanitizer: SEGV on unknown address 0x559dae6ffd60 (pc 0x559dac379a28 bp 0x000000000000 sp 0x7ffcf6de8fd0 T0) Step #5: ==4559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dac379a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559dac378d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559dac378c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559dac3774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dac377241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc28a5608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc28a560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dabe33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dabe5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc28a53e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dabe2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400512350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562757833a70, 0x56275783e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56275783e7b0,0x5627578ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4571==ERROR: AddressSanitizer: SEGV on unknown address 0x5627597a3d60 (pc 0x56275741da28 bp 0x000000000000 sp 0x7ffc07d68bd0 T0) Step #5: ==4571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56275741da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56275741cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56275741cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56275741b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56275741b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5623ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5623ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562756ed7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562756f02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5623aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562756eca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400783193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561013016a70, 0x5610130217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610130217b0,0x5610130ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4583==ERROR: AddressSanitizer: SEGV on unknown address 0x561014f86d60 (pc 0x561012c00a28 bp 0x000000000000 sp 0x7fff9e99e530 T0) Step #5: ==4583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561012c00a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561012bffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561012bffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561012bfe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561012bfe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f29e48a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29e48a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610126baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610126e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29e4887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610126ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401056820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563531055a70, 0x5635310607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635310607b0,0x56353110dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4595==ERROR: AddressSanitizer: SEGV on unknown address 0x563532fc5d60 (pc 0x563530c3fa28 bp 0x000000000000 sp 0x7ffe93d59cc0 T0) Step #5: ==4595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563530c3fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563530c3ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563530c3ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563530c3d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563530c3d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca394498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca39449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635306f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563530724e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca39427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635306ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401330096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c312c5a70, 0x555c312d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c312d07b0,0x555c3137dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4607==ERROR: AddressSanitizer: SEGV on unknown address 0x555c33235d60 (pc 0x555c30eafa28 bp 0x000000000000 sp 0x7fff8d6e0840 T0) Step #5: ==4607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c30eafa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c30eaed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c30eaec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c30ead4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c30ead241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd17fd358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd17fd35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c30969a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c30994e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17fd13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c3095c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401599830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a34d4ea70, 0x564a34d597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a34d597b0,0x564a34e06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4619==ERROR: AddressSanitizer: SEGV on unknown address 0x564a36cbed60 (pc 0x564a34938a28 bp 0x000000000000 sp 0x7fff5a758f60 T0) Step #5: ==4619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a34938a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a34937d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a34937c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a349364d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a34936241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fba59c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba59c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a343f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a3441de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba59c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a343e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401870366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e8f421a70, 0x556e8f42c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e8f42c7b0,0x556e8f4d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4631==ERROR: AddressSanitizer: SEGV on unknown address 0x556e91391d60 (pc 0x556e8f00ba28 bp 0x000000000000 sp 0x7ffdcae0a300 T0) Step #5: ==4631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e8f00ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556e8f00ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556e8f00ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556e8f0094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e8f009241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f71bc3d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71bc3d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e8eac5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e8eaf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71bc3b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e8eab833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402141329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f1e381a70, 0x558f1e38c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f1e38c7b0,0x558f1e439ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4643==ERROR: AddressSanitizer: SEGV on unknown address 0x558f202f1d60 (pc 0x558f1df6ba28 bp 0x000000000000 sp 0x7ffdb9ea4770 T0) Step #5: ==4643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f1df6ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f1df6ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f1df6ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f1df694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f1df69241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe8570778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe857077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f1da25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f1da50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe857055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f1da1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402412859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd27f35a70, 0x55cd27f407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd27f407b0,0x55cd27fedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4655==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd29ea5d60 (pc 0x55cd27b1fa28 bp 0x000000000000 sp 0x7ffdb99e4820 T0) Step #5: ==4655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd27b1fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd27b1ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd27b1ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd27b1d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd27b1d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd3d9518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd3d951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd275d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd27604e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd3d92f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd275cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402683282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ce86bea70, 0x563ce86c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ce86c97b0,0x563ce8776ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4667==ERROR: AddressSanitizer: SEGV on unknown address 0x563cea62ed60 (pc 0x563ce82a8a28 bp 0x000000000000 sp 0x7ffee0f8fae0 T0) Step #5: ==4667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ce82a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ce82a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ce82a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ce82a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ce82a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f82a8f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82a8f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ce7d62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ce7d8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a8efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ce7d5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402953706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8d4663a70, 0x55c8d466e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8d466e7b0,0x55c8d471bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4679==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8d65d3d60 (pc 0x55c8d424da28 bp 0x000000000000 sp 0x7fff1c168050 T0) Step #5: ==4679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8d424da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c8d424cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c8d424cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8d424b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8d424b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f86ee8938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86ee893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8d3d07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8d3d32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ee871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8d3cfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403230073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcb7f0da70, 0x55dcb7f187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcb7f187b0,0x55dcb7fc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4691==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcb9e7dd60 (pc 0x55dcb7af7a28 bp 0x000000000000 sp 0x7ffc60d5ca60 T0) Step #5: ==4691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcb7af7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dcb7af6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dcb7af6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dcb7af54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcb7af5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9cc71698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cc7169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcb75b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcb75dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cc7147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcb75a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403498534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558650e7aa70, 0x558650e857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558650e857b0,0x558650f32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4703==ERROR: AddressSanitizer: SEGV on unknown address 0x558652dead60 (pc 0x558650a64a28 bp 0x000000000000 sp 0x7ffcb0286110 T0) Step #5: ==4703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558650a64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558650a63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558650a63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558650a624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558650a62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3477c718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3477c71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55865051ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558650549e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3477c4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55865051133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403769179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629ad180a70, 0x5629ad18b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629ad18b7b0,0x5629ad238ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4715==ERROR: AddressSanitizer: SEGV on unknown address 0x5629af0f0d60 (pc 0x5629acd6aa28 bp 0x000000000000 sp 0x7ffc281b5a70 T0) Step #5: ==4715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629acd6aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629acd69d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629acd69c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629acd684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629acd68241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7716c918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7716c91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629ac824a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629ac84fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7716c6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629ac81733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404040681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56299f342a70, 0x56299f34d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56299f34d7b0,0x56299f3faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4727==ERROR: AddressSanitizer: SEGV on unknown address 0x5629a12b2d60 (pc 0x56299ef2ca28 bp 0x000000000000 sp 0x7fff240fe0b0 T0) Step #5: ==4727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56299ef2ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56299ef2bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56299ef2bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56299ef2a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56299ef2a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f17b85448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17b8544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56299e9e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56299ea11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b8522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56299e9d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404310469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641d87e0a70, 0x5641d87eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641d87eb7b0,0x5641d8898ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4739==ERROR: AddressSanitizer: SEGV on unknown address 0x5641da750d60 (pc 0x5641d83caa28 bp 0x000000000000 sp 0x7fffe976b3d0 T0) Step #5: ==4739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641d83caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5641d83c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5641d83c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5641d83c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641d83c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23da6748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23da674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641d7e84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641d7eafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23da652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641d7e7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404581134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fce571a70, 0x556fce57c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fce57c7b0,0x556fce629ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4751==ERROR: AddressSanitizer: SEGV on unknown address 0x556fd04e1d60 (pc 0x556fce15ba28 bp 0x000000000000 sp 0x7fff794f8b70 T0) Step #5: ==4751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fce15ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556fce15ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556fce15ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556fce1594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fce159241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce016b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce016b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fcdc15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fcdc40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce01695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fcdc0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404854506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c824512a70, 0x55c82451d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c82451d7b0,0x55c8245caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4763==ERROR: AddressSanitizer: SEGV on unknown address 0x55c826482d60 (pc 0x55c8240fca28 bp 0x000000000000 sp 0x7ffe838c1e30 T0) Step #5: ==4763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8240fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c8240fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c8240fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8240fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8240fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f743688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f74368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c823bb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c823be1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f74346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c823ba933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405127831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55725a25da70, 0x55725a2687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55725a2687b0,0x55725a315ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4775==ERROR: AddressSanitizer: SEGV on unknown address 0x55725c1cdd60 (pc 0x557259e47a28 bp 0x000000000000 sp 0x7ffdbd5522e0 T0) Step #5: ==4775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557259e47a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557259e46d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557259e46c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557259e454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557259e45241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8237eb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8237eb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557259901a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55725992ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8237e92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572598f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405398717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb328b1a70, 0x55fb328bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb328bc7b0,0x55fb32969ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4787==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb34821d60 (pc 0x55fb3249ba28 bp 0x000000000000 sp 0x7fffbb1c0b70 T0) Step #5: ==4787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb3249ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fb3249ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fb3249ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fb324994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb32499241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f021c37c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f021c37ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb31f55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb31f80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021c35a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb31f4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405670264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ba50cba70, 0x563ba50d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ba50d67b0,0x563ba5183ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4799==ERROR: AddressSanitizer: SEGV on unknown address 0x563ba703bd60 (pc 0x563ba4cb5a28 bp 0x000000000000 sp 0x7fff567bc570 T0) Step #5: ==4799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ba4cb5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ba4cb4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ba4cb4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ba4cb34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ba4cb3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b4368a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b4368aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ba476fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ba479ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b43668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ba476233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405941693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c41277aa70, 0x55c4127857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4127857b0,0x55c412832ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4811==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4146ead60 (pc 0x55c412364a28 bp 0x000000000000 sp 0x7ffc4e523cc0 T0) Step #5: ==4811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c412364a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c412363d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c412363c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c4123624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c412362241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fab5480a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab5480aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c411e1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c411e49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab547e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c411e1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406212096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563faa89a70, 0x5563faa947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563faa947b0,0x5563fab41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4823==ERROR: AddressSanitizer: SEGV on unknown address 0x5563fc9f9d60 (pc 0x5563fa673a28 bp 0x000000000000 sp 0x7fffda9a4a40 T0) Step #5: ==4823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563fa673a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5563fa672d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5563fa672c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563fa6714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563fa671241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbc18c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc18c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563fa12da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563fa158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc18bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563fa12033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406482880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f4808da70, 0x556f480987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f480987b0,0x556f48145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4835==ERROR: AddressSanitizer: SEGV on unknown address 0x556f49ffdd60 (pc 0x556f47c77a28 bp 0x000000000000 sp 0x7ffdeffa2000 T0) Step #5: ==4835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f47c77a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556f47c76d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556f47c76c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556f47c754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f47c75241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9f1a2cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f1a2cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f47731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f4775ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f1a2ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f4772433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406756094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a945eaa70, 0x563a945f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a945f57b0,0x563a946a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4847==ERROR: AddressSanitizer: SEGV on unknown address 0x563a9655ad60 (pc 0x563a941d4a28 bp 0x000000000000 sp 0x7ffc3aa970a0 T0) Step #5: ==4847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a941d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563a941d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563a941d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563a941d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a941d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fadcbe318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadcbe31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a93c8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a93cb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadcbe0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a93c8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407031304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c1525aa70, 0x556c152657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c152657b0,0x556c15312ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4859==ERROR: AddressSanitizer: SEGV on unknown address 0x556c171cad60 (pc 0x556c14e44a28 bp 0x000000000000 sp 0x7ffc77fd5060 T0) Step #5: ==4859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c14e44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c14e43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c14e43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c14e424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c14e42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc496e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc496e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c148fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c14929e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc496e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c148f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407302998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa2b327a70, 0x55aa2b3327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa2b3327b0,0x55aa2b3dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4871==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa2d297d60 (pc 0x55aa2af11a28 bp 0x000000000000 sp 0x7fff4d41c300 T0) Step #5: ==4871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa2af11a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aa2af10d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aa2af10c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aa2af0f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa2af0f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05077b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05077b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa2a9cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa2a9f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050778e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa2a9be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407575809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623db064a70, 0x5623db06f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623db06f7b0,0x5623db11cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4883==ERROR: AddressSanitizer: SEGV on unknown address 0x5623dcfd4d60 (pc 0x5623dac4ea28 bp 0x000000000000 sp 0x7ffd9244df60 T0) Step #5: ==4883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623dac4ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5623dac4dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5623dac4dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5623dac4c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623dac4c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04151348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0415134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623da708a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623da733e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0415112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623da6fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407847024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568a9be6a70, 0x5568a9bf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568a9bf17b0,0x5568a9c9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4895==ERROR: AddressSanitizer: SEGV on unknown address 0x5568abb56d60 (pc 0x5568a97d0a28 bp 0x000000000000 sp 0x7ffea7aaa9b0 T0) Step #5: ==4895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568a97d0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5568a97cfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5568a97cfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5568a97ce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568a97ce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8abc2d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8abc2d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568a928aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568a92b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8abc2b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568a927d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408119269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561621e0ea70, 0x561621e197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561621e197b0,0x561621ec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4907==ERROR: AddressSanitizer: SEGV on unknown address 0x561623d7ed60 (pc 0x5616219f8a28 bp 0x000000000000 sp 0x7ffe5a3c4cc0 T0) Step #5: ==4907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616219f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5616219f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5616219f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5616219f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616219f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feb4fbba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb4fbbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616214b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616214dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4fb98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616214a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408390461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c488cda70, 0x561c488d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c488d87b0,0x561c48985ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4919==ERROR: AddressSanitizer: SEGV on unknown address 0x561c4a83dd60 (pc 0x561c484b7a28 bp 0x000000000000 sp 0x7fffbd6b5580 T0) Step #5: ==4919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c484b7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561c484b6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561c484b6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561c484b54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c484b5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fddf35c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddf35c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c47f71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c47f9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf359e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c47f6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408660029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f74851a70, 0x555f7485c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f7485c7b0,0x555f74909ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4931==ERROR: AddressSanitizer: SEGV on unknown address 0x555f767c1d60 (pc 0x555f7443ba28 bp 0x000000000000 sp 0x7ffd5364c330 T0) Step #5: ==4931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f7443ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555f7443ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555f7443ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555f744394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f74439241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6f930c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f930c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f73ef5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f73f20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f930a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f73ee833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408930166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556c29f1a70, 0x5556c29fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556c29fc7b0,0x5556c2aa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4943==ERROR: AddressSanitizer: SEGV on unknown address 0x5556c4961d60 (pc 0x5556c25dba28 bp 0x000000000000 sp 0x7fffce3b6c20 T0) Step #5: ==4943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556c25dba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5556c25dad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5556c25dac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556c25d94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556c25d9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2434a268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2434a26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556c2095a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556c20c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2434a04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556c208833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409198933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644953c7a70, 0x5644953d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644953d27b0,0x56449547fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4955==ERROR: AddressSanitizer: SEGV on unknown address 0x564497337d60 (pc 0x564494fb1a28 bp 0x000000000000 sp 0x7ffda2ad6a10 T0) Step #5: ==4955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564494fb1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564494fb0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564494fb0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564494faf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564494faf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4d805f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d805f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564494a6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564494a96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d805d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564494a5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409469449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f81c12a70, 0x559f81c1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f81c1d7b0,0x559f81ccaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4967==ERROR: AddressSanitizer: SEGV on unknown address 0x559f83b82d60 (pc 0x559f817fca28 bp 0x000000000000 sp 0x7ffd6d3963d0 T0) Step #5: ==4967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f817fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559f817fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559f817fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559f817fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f817fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc81c3228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc81c322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f812b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f812e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc81c300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f812a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409741637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fa5ad6a70, 0x556fa5ae17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fa5ae17b0,0x556fa5b8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4979==ERROR: AddressSanitizer: SEGV on unknown address 0x556fa7a46d60 (pc 0x556fa56c0a28 bp 0x000000000000 sp 0x7fff1af1af60 T0) Step #5: ==4979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fa56c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556fa56bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556fa56bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556fa56be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fa56be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdabbcef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdabbcefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fa517aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fa51a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdabbccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fa516d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410012085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e063f9a70, 0x556e064047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e064047b0,0x556e064b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4991==ERROR: AddressSanitizer: SEGV on unknown address 0x556e08369d60 (pc 0x556e05fe3a28 bp 0x000000000000 sp 0x7fff3dcb8c40 T0) Step #5: ==4991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e05fe3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556e05fe2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556e05fe2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556e05fe14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e05fe1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a587488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a58748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e05a9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e05ac8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a58726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e05a9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410280932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f14074a70, 0x561f1407f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f1407f7b0,0x561f1412cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5003==ERROR: AddressSanitizer: SEGV on unknown address 0x561f15fe4d60 (pc 0x561f13c5ea28 bp 0x000000000000 sp 0x7ffd83acb300 T0) Step #5: ==5003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f13c5ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f13c5dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f13c5dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f13c5c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f13c5c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f83004708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8300470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f13718a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f13743e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830044e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f1370b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410551187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556df5567a70, 0x556df55727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556df55727b0,0x556df561fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5015==ERROR: AddressSanitizer: SEGV on unknown address 0x556df74d7d60 (pc 0x556df5151a28 bp 0x000000000000 sp 0x7ffc9c2f91a0 T0) Step #5: ==5015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df5151a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556df5150d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556df5150c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556df514f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556df514f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f67dfa348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67dfa34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df4c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df4c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67dfa12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df4bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410823328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555da9ea8a70, 0x555da9eb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555da9eb37b0,0x555da9f60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5027==ERROR: AddressSanitizer: SEGV on unknown address 0x555dabe18d60 (pc 0x555da9a92a28 bp 0x000000000000 sp 0x7ffc585ad1d0 T0) Step #5: ==5027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555da9a92a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555da9a91d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555da9a91c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555da9a904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555da9a90241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbc3d52a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc3d52aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555da954ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555da9577e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc3d508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555da953f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411094982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d5025da70, 0x558d502687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d502687b0,0x558d50315ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5039==ERROR: AddressSanitizer: SEGV on unknown address 0x558d521cdd60 (pc 0x558d4fe47a28 bp 0x000000000000 sp 0x7ffd08ec6f60 T0) Step #5: ==5039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d4fe47a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558d4fe46d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558d4fe46c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558d4fe454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d4fe45241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2f6ba348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f6ba34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d4f901a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d4f92ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6ba12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d4f8f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411363938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555905345a70, 0x5559053507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559053507b0,0x5559053fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5051==ERROR: AddressSanitizer: SEGV on unknown address 0x5559072b5d60 (pc 0x555904f2fa28 bp 0x000000000000 sp 0x7fff92a88750 T0) Step #5: ==5051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555904f2fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555904f2ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555904f2ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555904f2d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555904f2d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f35ddc978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35ddc97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559049e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555904a14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35ddc75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559049dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411637233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e471495a70, 0x55e4714a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4714a07b0,0x55e47154dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5063==ERROR: AddressSanitizer: SEGV on unknown address 0x55e473405d60 (pc 0x55e47107fa28 bp 0x000000000000 sp 0x7ffd43fe2a10 T0) Step #5: ==5063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e47107fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e47107ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e47107ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e47107d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e47107d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa00e2898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa00e289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e470b39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e470b64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00e267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e470b2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411909911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b695c78a70, 0x55b695c837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b695c837b0,0x55b695d30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5075==ERROR: AddressSanitizer: SEGV on unknown address 0x55b697be8d60 (pc 0x55b695862a28 bp 0x000000000000 sp 0x7ffd33cdb190 T0) Step #5: ==5075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b695862a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b695861d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b695861c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6958604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b695860241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0d39fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d39feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b69531ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b695347e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d39fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b69530f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412179535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8b8c24a70, 0x55c8b8c2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8b8c2f7b0,0x55c8b8cdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5087==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8bab94d60 (pc 0x55c8b880ea28 bp 0x000000000000 sp 0x7ffcb8795990 T0) Step #5: ==5087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8b880ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c8b880dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c8b880dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8b880c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8b880c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd0f12f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0f12f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8b82c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8b82f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f12d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8b82bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412449415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f2674ca70, 0x557f267577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f267577b0,0x557f26804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5098==ERROR: AddressSanitizer: SEGV on unknown address 0x557f286bcd60 (pc 0x557f26336a28 bp 0x000000000000 sp 0x7ffd90d9d840 T0) Step #5: ==5098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f26336a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f26335d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f26335c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f263344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f26334241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0a53c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a53c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f25df0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f25e1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a53c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f25de333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412769330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55706fcd7a70, 0x55706fce27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55706fce27b0,0x55706fd8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5111==ERROR: AddressSanitizer: SEGV on unknown address 0x557071c47d60 (pc 0x55706f8c1a28 bp 0x000000000000 sp 0x7ffc2cb962d0 T0) Step #5: ==5111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55706f8c1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55706f8c0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55706f8c0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55706f8bf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55706f8bf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6aa45868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aa4586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55706f37ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55706f3a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aa4564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706f36e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413038366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e0365aa70, 0x559e036657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e036657b0,0x559e03712ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5123==ERROR: AddressSanitizer: SEGV on unknown address 0x559e055cad60 (pc 0x559e03244a28 bp 0x000000000000 sp 0x7fff872a45d0 T0) Step #5: ==5123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e03244a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559e03243d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559e03243c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559e032424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e03242241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcdbe0c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdbe0c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e02cfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e02d29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdbe0a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e02cf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413310053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558027c6da70, 0x558027c787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558027c787b0,0x558027d25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5135==ERROR: AddressSanitizer: SEGV on unknown address 0x558029bddd60 (pc 0x558027857a28 bp 0x000000000000 sp 0x7ffc3297f140 T0) Step #5: ==5135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558027857a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558027856d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558027856c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580278554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558027855241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f78795fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78795fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558027311a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55802733ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78795da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55802730433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413580246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f1f52ca70, 0x562f1f5377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1f5377b0,0x562f1f5e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5147==ERROR: AddressSanitizer: SEGV on unknown address 0x562f2149cd60 (pc 0x562f1f116a28 bp 0x000000000000 sp 0x7ffdaf3ae9c0 T0) Step #5: ==5147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1f116a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f1f115d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f1f115c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f1f1144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1f114241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f69513a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69513a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f1ebd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1ebfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6951383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1ebc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413853040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559da2cd6a70, 0x559da2ce17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559da2ce17b0,0x559da2d8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5159==ERROR: AddressSanitizer: SEGV on unknown address 0x559da4c46d60 (pc 0x559da28c0a28 bp 0x000000000000 sp 0x7ffef5cf22c0 T0) Step #5: ==5159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559da28c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559da28bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559da28bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559da28be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559da28be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8e8e2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e8e250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559da237aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559da23a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8e22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559da236d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414124315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da3b364a70, 0x55da3b36f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da3b36f7b0,0x55da3b41cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5171==ERROR: AddressSanitizer: SEGV on unknown address 0x55da3d2d4d60 (pc 0x55da3af4ea28 bp 0x000000000000 sp 0x7ffee16c0e90 T0) Step #5: ==5171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da3af4ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da3af4dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da3af4dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da3af4c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da3af4c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9edb3f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9edb3f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da3aa08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da3aa33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9edb3d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da3a9fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414394445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56379ff74a70, 0x56379ff7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56379ff7f7b0,0x5637a002cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5183==ERROR: AddressSanitizer: SEGV on unknown address 0x5637a1ee4d60 (pc 0x56379fb5ea28 bp 0x000000000000 sp 0x7ffd10a1a9d0 T0) Step #5: ==5183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56379fb5ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56379fb5dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56379fb5dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56379fb5c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56379fb5c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fabc041e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabc041ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56379f618a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56379f643e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc03fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56379f60b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414667474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df4fe03a70, 0x55df4fe0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df4fe0e7b0,0x55df4febbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5195==ERROR: AddressSanitizer: SEGV on unknown address 0x55df51d73d60 (pc 0x55df4f9eda28 bp 0x000000000000 sp 0x7ffd72ce3d00 T0) Step #5: ==5195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df4f9eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55df4f9ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55df4f9ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55df4f9eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df4f9eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9138c938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9138c93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df4f4a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df4f4d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9138c71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df4f49a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414941001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559772d04a70, 0x559772d0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559772d0f7b0,0x559772dbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5207==ERROR: AddressSanitizer: SEGV on unknown address 0x559774c74d60 (pc 0x5597728eea28 bp 0x000000000000 sp 0x7ffc9626c450 T0) Step #5: ==5207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597728eea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597728edd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597728edc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597728ec4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597728ec241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdfbf7938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfbf793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597723a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597723d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfbf771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55977239b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415216633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a239aa2a70, 0x55a239aad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a239aad7b0,0x55a239b5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5219==ERROR: AddressSanitizer: SEGV on unknown address 0x55a23ba12d60 (pc 0x55a23968ca28 bp 0x000000000000 sp 0x7fff06eb19e0 T0) Step #5: ==5219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a23968ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a23968bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a23968bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a23968a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a23968a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa408ee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa408ee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a239146a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a239171e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa408ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a23913933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415487420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5655448d6a70, 0x5655448e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655448e17b0,0x56554498eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5231==ERROR: AddressSanitizer: SEGV on unknown address 0x565546846d60 (pc 0x5655444c0a28 bp 0x000000000000 sp 0x7ffdb3ec98b0 T0) Step #5: ==5231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655444c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5655444bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5655444bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5655444be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5655444be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06471c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06471c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565543f7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565543fa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06471a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565543f6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415762246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2bf868a70, 0x55e2bf8737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2bf8737b0,0x55e2bf920ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5243==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2c17d8d60 (pc 0x55e2bf452a28 bp 0x000000000000 sp 0x7ffe42737e70 T0) Step #5: ==5243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2bf452a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e2bf451d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e2bf451c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e2bf4504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2bf450241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26093db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26093dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2bef0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2bef37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26093b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2beeff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416033754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7a71e0a70, 0x55e7a71eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7a71eb7b0,0x55e7a7298ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5255==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7a9150d60 (pc 0x55e7a6dcaa28 bp 0x000000000000 sp 0x7ffddde810e0 T0) Step #5: ==5255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7a6dcaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e7a6dc9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e7a6dc9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e7a6dc84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7a6dc8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f947d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f947d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7a6884a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7a68afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f947af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7a687733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416313694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ec2bbca70, 0x556ec2bc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ec2bc77b0,0x556ec2c74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5267==ERROR: AddressSanitizer: SEGV on unknown address 0x556ec4b2cd60 (pc 0x556ec27a6a28 bp 0x000000000000 sp 0x7fffc68a93c0 T0) Step #5: ==5267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ec27a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556ec27a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556ec27a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556ec27a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ec27a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79f86b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79f86b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ec2260a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ec228be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f8697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ec225333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416584514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c596999a70, 0x55c5969a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5969a47b0,0x55c596a51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5279==ERROR: AddressSanitizer: SEGV on unknown address 0x55c598909d60 (pc 0x55c596583a28 bp 0x000000000000 sp 0x7ffe434dd3b0 T0) Step #5: ==5279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c596583a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c596582d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c596582c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c5965814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c596581241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2f5a0068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f5a006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c59603da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c596068e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f59fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c59603033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416854783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571fe315a70, 0x5571fe3207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571fe3207b0,0x5571fe3cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5291==ERROR: AddressSanitizer: SEGV on unknown address 0x557200285d60 (pc 0x5571fdeffa28 bp 0x000000000000 sp 0x7fff1cfe2370 T0) Step #5: ==5291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571fdeffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5571fdefed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5571fdefec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5571fdefd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571fdefd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc55ec018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc55ec01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571fd9b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571fd9e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55ebdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571fd9ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417126233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa9b8dea70, 0x55aa9b8e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa9b8e97b0,0x55aa9b996ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5303==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa9d84ed60 (pc 0x55aa9b4c8a28 bp 0x000000000000 sp 0x7fff403dd400 T0) Step #5: ==5303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa9b4c8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aa9b4c7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aa9b4c7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aa9b4c64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa9b4c6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7c924188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c92418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa9af82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa9afade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c923f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa9af7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417396313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ed5a50a70, 0x560ed5a5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ed5a5b7b0,0x560ed5b08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5315==ERROR: AddressSanitizer: SEGV on unknown address 0x560ed79c0d60 (pc 0x560ed563aa28 bp 0x000000000000 sp 0x7ffce99e0b50 T0) Step #5: ==5315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ed563aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560ed5639d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560ed5639c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560ed56384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ed5638241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9d374c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d374c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ed50f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ed511fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d374a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ed50e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417668147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557940b3ca70, 0x557940b477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557940b477b0,0x557940bf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5327==ERROR: AddressSanitizer: SEGV on unknown address 0x557942aacd60 (pc 0x557940726a28 bp 0x000000000000 sp 0x7ffe03cc33b0 T0) Step #5: ==5327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557940726a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557940725d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557940725c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5579407244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557940724241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd1d1aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1d1aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579401e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55794020be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1d1acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579401d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417937879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637648c4a70, 0x5637648cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637648cf7b0,0x56376497cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5339==ERROR: AddressSanitizer: SEGV on unknown address 0x563766834d60 (pc 0x5637644aea28 bp 0x000000000000 sp 0x7ffcca70d7f0 T0) Step #5: ==5339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637644aea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637644add39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637644adc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637644ac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637644ac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d921428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d92142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563763f68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563763f93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d92120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563763f5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418209319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dce3cdaa70, 0x55dce3ce57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dce3ce57b0,0x55dce3d92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5351==ERROR: AddressSanitizer: SEGV on unknown address 0x55dce5c4ad60 (pc 0x55dce38c4a28 bp 0x000000000000 sp 0x7fff66eb3dc0 T0) Step #5: ==5351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dce38c4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dce38c3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dce38c3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dce38c24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dce38c2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f39eb2538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39eb253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dce337ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dce33a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39eb231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dce337133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418482273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3a8a55a70, 0x55c3a8a607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3a8a607b0,0x55c3a8b0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5363==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3aa9c5d60 (pc 0x55c3a863fa28 bp 0x000000000000 sp 0x7ffe5a777200 T0) Step #5: ==5363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3a863fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c3a863ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c3a863ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c3a863d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3a863d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faef3de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faef3de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3a80f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3a8124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef3dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3a80ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418751913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559cdadfa70, 0x5559cdaea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559cdaea7b0,0x5559cdb97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5375==ERROR: AddressSanitizer: SEGV on unknown address 0x5559cfa4fd60 (pc 0x5559cd6c9a28 bp 0x000000000000 sp 0x7ffc6872fda0 T0) Step #5: ==5375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559cd6c9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5559cd6c8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5559cd6c8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5559cd6c74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559cd6c7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc60a7788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc60a778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559cd183a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559cd1aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60a756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559cd17633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419022460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56280f618a70, 0x56280f6237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56280f6237b0,0x56280f6d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5387==ERROR: AddressSanitizer: SEGV on unknown address 0x562811588d60 (pc 0x56280f202a28 bp 0x000000000000 sp 0x7ffc7b2e6a90 T0) Step #5: ==5387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56280f202a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56280f201d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56280f201c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56280f2004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56280f200241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8a435408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a43540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56280ecbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56280ece7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a4351e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56280ecaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419293717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600ef263a70, 0x5600ef26e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600ef26e7b0,0x5600ef31bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5399==ERROR: AddressSanitizer: SEGV on unknown address 0x5600f11d3d60 (pc 0x5600eee4da28 bp 0x000000000000 sp 0x7ffc19537350 T0) Step #5: ==5399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600eee4da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5600eee4cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5600eee4cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600eee4b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600eee4b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa5768c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa5768ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600ee907a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600ee932e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa5766a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600ee8fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419564614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556de704fa70, 0x556de705a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556de705a7b0,0x556de7107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5411==ERROR: AddressSanitizer: SEGV on unknown address 0x556de8fbfd60 (pc 0x556de6c39a28 bp 0x000000000000 sp 0x7ffe1f2af720 T0) Step #5: ==5411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556de6c39a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556de6c38d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556de6c38c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556de6c374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556de6c37241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22875c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22875c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556de66f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556de671ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22875a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556de66e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419838446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce8db88a70, 0x55ce8db937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce8db937b0,0x55ce8dc40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5423==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce8faf8d60 (pc 0x55ce8d772a28 bp 0x000000000000 sp 0x7ffed00d25a0 T0) Step #5: ==5423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce8d772a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ce8d771d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ce8d771c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ce8d7704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce8d770241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f15907a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15907a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce8d22ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce8d257e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1590782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce8d21f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420110722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beea8e7a70, 0x55beea8f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beea8f27b0,0x55beea99fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5435==ERROR: AddressSanitizer: SEGV on unknown address 0x55beec857d60 (pc 0x55beea4d1a28 bp 0x000000000000 sp 0x7ffec2ff8140 T0) Step #5: ==5435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beea4d1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55beea4d0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55beea4d0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55beea4cf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beea4cf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc9515438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc951543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bee9f8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bee9fb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc951521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bee9f7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420386176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588fa755a70, 0x5588fa7607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588fa7607b0,0x5588fa80dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5447==ERROR: AddressSanitizer: SEGV on unknown address 0x5588fc6c5d60 (pc 0x5588fa33fa28 bp 0x000000000000 sp 0x7ffd0ad5ba30 T0) Step #5: ==5447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588fa33fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5588fa33ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5588fa33ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5588fa33d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588fa33d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f2c8818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f2c881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f9df9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f9e24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2c85f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f9dec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420662270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555800e3ca70, 0x555800e477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555800e477b0,0x555800ef4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5459==ERROR: AddressSanitizer: SEGV on unknown address 0x555802dacd60 (pc 0x555800a26a28 bp 0x000000000000 sp 0x7ffe411bcd20 T0) Step #5: ==5459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555800a26a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555800a25d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555800a25c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555800a244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555800a24241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ea93a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ea93a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558004e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55580050be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea9386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558004d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420936627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635b3294a70, 0x5635b329f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635b329f7b0,0x5635b334cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5471==ERROR: AddressSanitizer: SEGV on unknown address 0x5635b5204d60 (pc 0x5635b2e7ea28 bp 0x000000000000 sp 0x7ffc5c203b80 T0) Step #5: ==5471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635b2e7ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5635b2e7dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5635b2e7dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5635b2e7c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635b2e7c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efd88cc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd88cc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635b2938a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635b2963e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd88ca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635b292b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421214738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fb8feca70, 0x555fb8ff77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fb8ff77b0,0x555fb90a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5483==ERROR: AddressSanitizer: SEGV on unknown address 0x555fbaf5cd60 (pc 0x555fb8bd6a28 bp 0x000000000000 sp 0x7fff63cf6400 T0) Step #5: ==5483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fb8bd6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555fb8bd5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555fb8bd5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555fb8bd44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fb8bd4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd09595f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd09595fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fb8690a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fb86bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd09593d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fb868333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421488505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf83e03a70, 0x55cf83e0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf83e0e7b0,0x55cf83ebbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5495==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf85d73d60 (pc 0x55cf839eda28 bp 0x000000000000 sp 0x7ffed1626320 T0) Step #5: ==5495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf839eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf839ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf839ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf839eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf839eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faf77c4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf77c4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf834a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf834d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf77c28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf8349a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421768339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eed8159a70, 0x55eed81647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eed81647b0,0x55eed8211ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5507==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeda0c9d60 (pc 0x55eed7d43a28 bp 0x000000000000 sp 0x7ffdf6976450 T0) Step #5: ==5507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eed7d43a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eed7d42d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eed7d42c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eed7d414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eed7d41241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1a088e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a088e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eed77fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eed7828e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a088c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eed77f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422042530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2ac8a5a70, 0x55b2ac8b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2ac8b07b0,0x55b2ac95dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5519==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2ae815d60 (pc 0x55b2ac48fa28 bp 0x000000000000 sp 0x7ffc7e571bb0 T0) Step #5: ==5519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2ac48fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b2ac48ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b2ac48ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2ac48d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2ac48d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc6db5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6db552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2abf49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2abf74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6db530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2abf3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422316543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56213e18aa70, 0x56213e1957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56213e1957b0,0x56213e242ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5531==ERROR: AddressSanitizer: SEGV on unknown address 0x5621400fad60 (pc 0x56213dd74a28 bp 0x000000000000 sp 0x7ffc868ad090 T0) Step #5: ==5531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56213dd74a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56213dd73d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56213dd73c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56213dd724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56213dd72241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b27a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b27a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56213d82ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56213d859e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b27a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56213d82133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422592056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a825ceaa70, 0x55a825cf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a825cf57b0,0x55a825da2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5543==ERROR: AddressSanitizer: SEGV on unknown address 0x55a827c5ad60 (pc 0x55a8258d4a28 bp 0x000000000000 sp 0x7ffce072e010 T0) Step #5: ==5543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8258d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a8258d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a8258d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a8258d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8258d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd1404158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd140415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a82538ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8253b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1403f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a82538133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422863686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbc394ca70, 0x55fbc39577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbc39577b0,0x55fbc3a04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5555==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc58bcd60 (pc 0x55fbc3536a28 bp 0x000000000000 sp 0x7fff005c5750 T0) Step #5: ==5555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc3536a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fbc3535d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fbc3535c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fbc35344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc3534241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4bd93b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bd93b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc2ff0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc301be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd9393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc2fe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423141202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dbb9bda70, 0x556dbb9c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dbb9c87b0,0x556dbba75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5567==ERROR: AddressSanitizer: SEGV on unknown address 0x556dbd92dd60 (pc 0x556dbb5a7a28 bp 0x000000000000 sp 0x7ffdd9f84380 T0) Step #5: ==5567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dbb5a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556dbb5a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556dbb5a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556dbb5a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dbb5a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8efb4698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8efb469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dbb061a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dbb08ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8efb447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dbb05433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423416836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe48cb0a70, 0x55fe48cbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe48cbb7b0,0x55fe48d68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5579==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe4ac20d60 (pc 0x55fe4889aa28 bp 0x000000000000 sp 0x7fff3b831bd0 T0) Step #5: ==5579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe4889aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fe48899d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fe48899c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fe488984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe48898241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f78c0a398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78c0a39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe48354a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe4837fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c0a17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe4834733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423694780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557902260a70, 0x55790226b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55790226b7b0,0x557902318ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5591==ERROR: AddressSanitizer: SEGV on unknown address 0x5579041d0d60 (pc 0x557901e4aa28 bp 0x000000000000 sp 0x7ffc11be0550 T0) Step #5: ==5591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557901e4aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557901e49d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557901e49c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557901e484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557901e48241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f60780b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60780b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557901904a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55790192fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6078092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579018f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423970362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dd86d1a70, 0x556dd86dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dd86dc7b0,0x556dd8789ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5603==ERROR: AddressSanitizer: SEGV on unknown address 0x556dda641d60 (pc 0x556dd82bba28 bp 0x000000000000 sp 0x7ffe474dd380 T0) Step #5: ==5603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dd82bba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556dd82bad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556dd82bac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556dd82b94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dd82b9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3684a408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3684a40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dd7d75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dd7da0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3684a1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dd7d6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424242960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9cfd05a70, 0x55d9cfd107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9cfd107b0,0x55d9cfdbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5615==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9d1c75d60 (pc 0x55d9cf8efa28 bp 0x000000000000 sp 0x7ffda721dac0 T0) Step #5: ==5615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9cf8efa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d9cf8eed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d9cf8eec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d9cf8ed4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9cf8ed241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0aa3b958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aa3b95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9cf3a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9cf3d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aa3b73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9cf39c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424516990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1a2fada70, 0x55e1a2fb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1a2fb87b0,0x55e1a3065ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5627==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1a4f1dd60 (pc 0x55e1a2b97a28 bp 0x000000000000 sp 0x7ffd1e8908b0 T0) Step #5: ==5627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1a2b97a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1a2b96d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1a2b96c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1a2b954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1a2b95241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f120ed918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f120ed91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1a2651a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1a267ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f120ed6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1a264433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424790665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7907a1a70, 0x55c7907ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7907ac7b0,0x55c790859ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5639==ERROR: AddressSanitizer: SEGV on unknown address 0x55c792711d60 (pc 0x55c79038ba28 bp 0x000000000000 sp 0x7ffe5fa8eb10 T0) Step #5: ==5639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c79038ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c79038ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c79038ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c7903894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c790389241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7facb18f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facb18f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c78fe45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c78fe70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facb18d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c78fe3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425065432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd00055a70, 0x55fd000607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd000607b0,0x55fd0010dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5651==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd01fc5d60 (pc 0x55fcffc3fa28 bp 0x000000000000 sp 0x7ffd56e54490 T0) Step #5: ==5651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcffc3fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcffc3ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcffc3ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcffc3d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcffc3d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b4f7428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b4f742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcff6f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcff724e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b4f720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcff6ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425340881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b38b14a70, 0x563b38b1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b38b1f7b0,0x563b38bccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5663==ERROR: AddressSanitizer: SEGV on unknown address 0x563b3aa84d60 (pc 0x563b386fea28 bp 0x000000000000 sp 0x7fff78072570 T0) Step #5: ==5663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b386fea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b386fdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b386fdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b386fc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b386fc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fed7b3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed7b398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b381b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b381e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed7b376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b381ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425615873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2798a1a70, 0x55b2798ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2798ac7b0,0x55b279959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5675==ERROR: AddressSanitizer: SEGV on unknown address 0x55b27b811d60 (pc 0x55b27948ba28 bp 0x000000000000 sp 0x7ffc4e0452d0 T0) Step #5: ==5675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b27948ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b27948ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b27948ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2794894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b279489241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff4c8cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4c8cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b278f45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b278f70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c8cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b278f3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425890507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556104cf4a70, 0x556104cff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556104cff7b0,0x556104dacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5687==ERROR: AddressSanitizer: SEGV on unknown address 0x556106c64d60 (pc 0x5561048dea28 bp 0x000000000000 sp 0x7ffd632db1e0 T0) Step #5: ==5687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561048dea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5561048ddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5561048ddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5561048dc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561048dc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54dab1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54dab1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556104398a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561043c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54daafb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55610438b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426164551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d62f3dda70, 0x55d62f3e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d62f3e87b0,0x55d62f495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5699==ERROR: AddressSanitizer: SEGV on unknown address 0x55d63134dd60 (pc 0x55d62efc7a28 bp 0x000000000000 sp 0x7ffdf1cb3a70 T0) Step #5: ==5699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d62efc7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d62efc6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d62efc6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d62efc54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d62efc5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f56c2bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56c2bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d62ea81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d62eaace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c2b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d62ea7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426442249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635156faa70, 0x5635157057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635157057b0,0x5635157b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5711==ERROR: AddressSanitizer: SEGV on unknown address 0x56351766ad60 (pc 0x5635152e4a28 bp 0x000000000000 sp 0x7ffc16f96f10 T0) Step #5: ==5711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635152e4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5635152e3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5635152e3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5635152e24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635152e2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e313fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e313fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563514d9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563514dc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e313da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563514d9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426720989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3380f4a70, 0x55e3380ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3380ff7b0,0x55e3381acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5723==ERROR: AddressSanitizer: SEGV on unknown address 0x55e33a064d60 (pc 0x55e337cdea28 bp 0x000000000000 sp 0x7ffef5a6bad0 T0) Step #5: ==5723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e337cdea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e337cddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e337cddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e337cdc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e337cdc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1abbb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1abbb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e337798a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3377c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1abb96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e33778b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426995994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ad6691a70, 0x561ad669c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ad669c7b0,0x561ad6749ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5735==ERROR: AddressSanitizer: SEGV on unknown address 0x561ad8601d60 (pc 0x561ad627ba28 bp 0x000000000000 sp 0x7ffc76f4d240 T0) Step #5: ==5735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ad627ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561ad627ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561ad627ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561ad62794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ad6279241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88ae01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88ae01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ad5d35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ad5d60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88adff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ad5d2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427268993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd51559a70, 0x55bd515647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd515647b0,0x55bd51611ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5747==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd534c9d60 (pc 0x55bd51143a28 bp 0x000000000000 sp 0x7fff14cae840 T0) Step #5: ==5747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd51143a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd51142d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd51142c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd511414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd51141241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8fa81b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fa81b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd50bfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd50c28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa8197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd50bf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427542422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607dbfe6a70, 0x5607dbff17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607dbff17b0,0x5607dc09eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5759==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ddf56d60 (pc 0x5607dbbd0a28 bp 0x000000000000 sp 0x7ffdaec2ed60 T0) Step #5: ==5759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607dbbd0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607dbbcfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607dbbcfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607dbbce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607dbbce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4f6ad8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f6ad8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607db68aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607db6b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6ad69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607db67d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427817502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617b6c01a70, 0x5617b6c0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617b6c0c7b0,0x5617b6cb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5771==ERROR: AddressSanitizer: SEGV on unknown address 0x5617b8b71d60 (pc 0x5617b67eba28 bp 0x000000000000 sp 0x7fff96db7060 T0) Step #5: ==5771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617b67eba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617b67ead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617b67eac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617b67e94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617b67e9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f907b7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f907b7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617b62a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617b62d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907b79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617b629833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428088254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f0f167a70, 0x555f0f1727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f0f1727b0,0x555f0f21fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5783==ERROR: AddressSanitizer: SEGV on unknown address 0x555f110d7d60 (pc 0x555f0ed51a28 bp 0x000000000000 sp 0x7fffe74480b0 T0) Step #5: ==5783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f0ed51a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555f0ed50d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555f0ed50c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555f0ed4f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f0ed4f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f28df9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28df986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f0e80ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f0e836e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28df964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f0e7fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428363741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cfd9c0a70, 0x560cfd9cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cfd9cb7b0,0x560cfda78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5795==ERROR: AddressSanitizer: SEGV on unknown address 0x560cff930d60 (pc 0x560cfd5aaa28 bp 0x000000000000 sp 0x7ffe4245d6b0 T0) Step #5: ==5795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cfd5aaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560cfd5a9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560cfd5a9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560cfd5a84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cfd5a8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fda7d12e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda7d12ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cfd064a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cfd08fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7d10c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cfd05733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428640172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a0d00ea70, 0x560a0d0197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a0d0197b0,0x560a0d0c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5807==ERROR: AddressSanitizer: SEGV on unknown address 0x560a0ef7ed60 (pc 0x560a0cbf8a28 bp 0x000000000000 sp 0x7ffdc6555920 T0) Step #5: ==5807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a0cbf8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560a0cbf7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560a0cbf7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560a0cbf64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a0cbf6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efc20eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc20ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a0c6b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a0c6dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc20e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a0c6a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428916815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d065b9fa70, 0x55d065baa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d065baa7b0,0x55d065c57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5819==ERROR: AddressSanitizer: SEGV on unknown address 0x55d067b0fd60 (pc 0x55d065789a28 bp 0x000000000000 sp 0x7fff905080f0 T0) Step #5: ==5819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d065789a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d065788d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d065788c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0657874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d065787241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fadfb3148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadfb314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d065243a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d06526ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfb2f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d06523633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429191891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653c7793a70, 0x5653c779e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653c779e7b0,0x5653c784bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5831==ERROR: AddressSanitizer: SEGV on unknown address 0x5653c9703d60 (pc 0x5653c737da28 bp 0x000000000000 sp 0x7fff19fdd010 T0) Step #5: ==5831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653c737da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5653c737cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5653c737cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5653c737b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653c737b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb668108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb66810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653c6e37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653c6e62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb667ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653c6e2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429465702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a8101da70, 0x559a810287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a810287b0,0x559a810d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5843==ERROR: AddressSanitizer: SEGV on unknown address 0x559a82f8dd60 (pc 0x559a80c07a28 bp 0x000000000000 sp 0x7ffe495e20b0 T0) Step #5: ==5843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a80c07a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559a80c06d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559a80c06c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559a80c054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a80c05241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8178618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd817861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a806c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a806ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd81783f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a806b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429741928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2a3b06a70, 0x55e2a3b117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2a3b117b0,0x55e2a3bbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5855==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2a5a76d60 (pc 0x55e2a36f0a28 bp 0x000000000000 sp 0x7ffd5359d160 T0) Step #5: ==5855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2a36f0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e2a36efd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e2a36efc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e2a36ee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2a36ee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcd7b3c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd7b3c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2a31aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2a31d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd7b3a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2a319d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430017005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8f351a70, 0x560c8f35c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c8f35c7b0,0x560c8f409ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5867==ERROR: AddressSanitizer: SEGV on unknown address 0x560c912c1d60 (pc 0x560c8ef3ba28 bp 0x000000000000 sp 0x7ffefd8e2b40 T0) Step #5: ==5867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8ef3ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c8ef3ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c8ef3ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c8ef394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8ef39241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23fb3d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23fb3d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c8e9f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8ea20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23fb3b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8e9e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430292111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f871cea70, 0x562f871d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f871d97b0,0x562f87286ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5879==ERROR: AddressSanitizer: SEGV on unknown address 0x562f8913ed60 (pc 0x562f86db8a28 bp 0x000000000000 sp 0x7ffc68352a60 T0) Step #5: ==5879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f86db8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f86db7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f86db7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f86db64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f86db6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbe390798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe39079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f86872a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f8689de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe39057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f8686533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430566040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2abb54a70, 0x55a2abb5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2abb5f7b0,0x55a2abc0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5891==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2adac4d60 (pc 0x55a2ab73ea28 bp 0x000000000000 sp 0x7ffe659f2600 T0) Step #5: ==5891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2ab73ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a2ab73dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a2ab73dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2ab73c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2ab73c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f739456d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f739456da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2ab1f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2ab223e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739454b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2ab1eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430839046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f17c22ea70, 0x55f17c2397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f17c2397b0,0x55f17c2e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5903==ERROR: AddressSanitizer: SEGV on unknown address 0x55f17e19ed60 (pc 0x55f17be18a28 bp 0x000000000000 sp 0x7ffe01ae1e80 T0) Step #5: ==5903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f17be18a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f17be17d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f17be17c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f17be164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f17be16241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f49a08718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a0871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f17b8d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f17b8fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a084f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f17b8c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431115648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bbdbdea70, 0x555bbdbe97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bbdbe97b0,0x555bbdc96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5915==ERROR: AddressSanitizer: SEGV on unknown address 0x555bbfb4ed60 (pc 0x555bbd7c8a28 bp 0x000000000000 sp 0x7fff5a15bf20 T0) Step #5: ==5915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bbd7c8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555bbd7c7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555bbd7c7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555bbd7c64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bbd7c6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11b16888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11b1688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bbd282a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bbd2ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11b1666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bbd27533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431390223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569bee14a70, 0x5569bee1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569bee1f7b0,0x5569beeccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5927==ERROR: AddressSanitizer: SEGV on unknown address 0x5569c0d84d60 (pc 0x5569be9fea28 bp 0x000000000000 sp 0x7fff8233f4f0 T0) Step #5: ==5927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569be9fea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5569be9fdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5569be9fdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5569be9fc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569be9fc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f35e31178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35e3117a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569be4b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569be4e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e30f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569be4ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431667148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597b7086a70, 0x5597b70917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597b70917b0,0x5597b713eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5939==ERROR: AddressSanitizer: SEGV on unknown address 0x5597b8ff6d60 (pc 0x5597b6c70a28 bp 0x000000000000 sp 0x7fff26ee10e0 T0) Step #5: ==5939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597b6c70a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597b6c6fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597b6c6fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597b6c6e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597b6c6e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc2766408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc276640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597b672aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597b6755e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc27661e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597b671d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431941582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561c9188a70, 0x5561c91937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561c91937b0,0x5561c9240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5951==ERROR: AddressSanitizer: SEGV on unknown address 0x5561cb0f8d60 (pc 0x5561c8d72a28 bp 0x000000000000 sp 0x7fff0c052330 T0) Step #5: ==5951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561c8d72a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5561c8d71d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5561c8d71c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5561c8d704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561c8d70241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fde875828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde87582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561c882ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561c8857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde87560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561c881f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432219007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ed9427a70, 0x559ed94327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ed94327b0,0x559ed94dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5963==ERROR: AddressSanitizer: SEGV on unknown address 0x559edb397d60 (pc 0x559ed9011a28 bp 0x000000000000 sp 0x7ffc66d26cd0 T0) Step #5: ==5963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ed9011a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559ed9010d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559ed9010c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559ed900f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ed900f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f103fe688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f103fe68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ed8acba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ed8af6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f103fe46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ed8abe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432492712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dd8c56a70, 0x556dd8c617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dd8c617b0,0x556dd8d0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5975==ERROR: AddressSanitizer: SEGV on unknown address 0x556ddabc6d60 (pc 0x556dd8840a28 bp 0x000000000000 sp 0x7ffd339b9d00 T0) Step #5: ==5975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dd8840a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556dd883fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556dd883fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556dd883e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dd883e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7bd6c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bd6c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dd82faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dd8325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bd6c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dd82ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432764980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c6a32aa70, 0x558c6a3357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c6a3357b0,0x558c6a3e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5987==ERROR: AddressSanitizer: SEGV on unknown address 0x558c6c29ad60 (pc 0x558c69f14a28 bp 0x000000000000 sp 0x7ffdfc8263d0 T0) Step #5: ==5987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c69f14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558c69f13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558c69f13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558c69f124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c69f12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9ad93e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9ad93ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c699cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c699f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9ad91c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c699c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433037723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564add2fa70, 0x5564add3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564add3a7b0,0x5564adde7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5999==ERROR: AddressSanitizer: SEGV on unknown address 0x5564afc9fd60 (pc 0x5564ad919a28 bp 0x000000000000 sp 0x7ffdc9ba5fa0 T0) Step #5: ==5999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ad919a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564ad918d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564ad918c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564ad9174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ad917241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb8a33f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8a33f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564ad3d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564ad3fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a33d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564ad3c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433310757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecfe0c8a70, 0x55ecfe0d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecfe0d37b0,0x55ecfe180ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6011==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed00038d60 (pc 0x55ecfdcb2a28 bp 0x000000000000 sp 0x7ffd005feb70 T0) Step #5: ==6011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecfdcb2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ecfdcb1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ecfdcb1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ecfdcb04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecfdcb0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff79ced38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff79ced3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecfd76ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecfd797e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79ceb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecfd75f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433585635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559879a5aa70, 0x559879a657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559879a657b0,0x559879b12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6023==ERROR: AddressSanitizer: SEGV on unknown address 0x55987b9cad60 (pc 0x559879644a28 bp 0x000000000000 sp 0x7fff7700f170 T0) Step #5: ==6023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559879644a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559879643d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559879643c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5598796424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559879642241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1139edc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1139edca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598790fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559879129e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1139eba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598790f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433861474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56164edc5a70, 0x56164edd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56164edd07b0,0x56164ee7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6035==ERROR: AddressSanitizer: SEGV on unknown address 0x561650d35d60 (pc 0x56164e9afa28 bp 0x000000000000 sp 0x7ffec73fec00 T0) Step #5: ==6035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56164e9afa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56164e9aed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56164e9aec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56164e9ad4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56164e9ad241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb0e8c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0e8c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56164e469a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56164e494e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e8c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56164e45c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434134574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5d8a73a70, 0x55b5d8a7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5d8a7e7b0,0x55b5d8b2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6047==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5da9e3d60 (pc 0x55b5d865da28 bp 0x000000000000 sp 0x7fffe5091d20 T0) Step #5: ==6047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5d865da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b5d865cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b5d865cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b5d865b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5d865b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb973c298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb973c29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5d8117a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5d8142e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb973c07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5d810a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434409703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56343548ba70, 0x5634354967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634354967b0,0x563435543ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6059==ERROR: AddressSanitizer: SEGV on unknown address 0x5634373fbd60 (pc 0x563435075a28 bp 0x000000000000 sp 0x7ffe96c8bc30 T0) Step #5: ==6059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563435075a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563435074d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563435074c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5634350734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563435073241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa1fe628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa1fe62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563434b2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563434b5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa1fe40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563434b2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434682732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0bc46da70, 0x55f0bc4787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0bc4787b0,0x55f0bc525ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6071==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0be3ddd60 (pc 0x55f0bc057a28 bp 0x000000000000 sp 0x7ffdf7da6c50 T0) Step #5: ==6071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0bc057a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f0bc056d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f0bc056c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f0bc0554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0bc055241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20c0ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20c0ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0bbb11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0bbb3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20c0c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0bbb0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434954952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b264e9a70, 0x561b264f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b264f47b0,0x561b265a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6083==ERROR: AddressSanitizer: SEGV on unknown address 0x561b28459d60 (pc 0x561b260d3a28 bp 0x000000000000 sp 0x7ffc328638f0 T0) Step #5: ==6083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b260d3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561b260d2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561b260d2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561b260d14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b260d1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1a023ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a023eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b25b8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b25bb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a023ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b25b8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435232237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652d96ada70, 0x5652d96b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652d96b87b0,0x5652d9765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6095==ERROR: AddressSanitizer: SEGV on unknown address 0x5652db61dd60 (pc 0x5652d9297a28 bp 0x000000000000 sp 0x7fffe4b831e0 T0) Step #5: ==6095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652d9297a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5652d9296d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5652d9296c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5652d92954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652d9295241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0aadb1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aadb1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652d8d51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652d8d7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aadafb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652d8d4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435506795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556139ca0a70, 0x556139cab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556139cab7b0,0x556139d58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6107==ERROR: AddressSanitizer: SEGV on unknown address 0x55613bc10d60 (pc 0x55613988aa28 bp 0x000000000000 sp 0x7ffe68299e90 T0) Step #5: ==6107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55613988aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556139889d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556139889c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5561398884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556139888241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65283f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65283f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556139344a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55613936fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65283d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55613933733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435779593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f0aa16a70, 0x562f0aa217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f0aa217b0,0x562f0aaceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6119==ERROR: AddressSanitizer: SEGV on unknown address 0x562f0c986d60 (pc 0x562f0a600a28 bp 0x000000000000 sp 0x7fff2370bcc0 T0) Step #5: ==6119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f0a600a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f0a5ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f0a5ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f0a5fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f0a5fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f53575e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53575e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f0a0baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f0a0e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53575bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f0a0ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436056556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b22d7fa70, 0x557b22d8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b22d8a7b0,0x557b22e37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6131==ERROR: AddressSanitizer: SEGV on unknown address 0x557b24cefd60 (pc 0x557b22969a28 bp 0x000000000000 sp 0x7ffefda06670 T0) Step #5: ==6131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b22969a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557b22968d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557b22968c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557b229674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b22967241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe2892958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe289295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b22423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b2244ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe289273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b2241633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436331095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dc2727a70, 0x558dc27327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dc27327b0,0x558dc27dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6143==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc4697d60 (pc 0x558dc2311a28 bp 0x000000000000 sp 0x7ffd5e227730 T0) Step #5: ==6143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dc2311a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558dc2310d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558dc2310c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558dc230f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dc230f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f9c8708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f9c870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dc1dcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dc1df6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f9c84e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dc1dbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436607267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c559765a70, 0x55c5597707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5597707b0,0x55c55981dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6155==ERROR: AddressSanitizer: SEGV on unknown address 0x55c55b6d5d60 (pc 0x55c55934fa28 bp 0x000000000000 sp 0x7fffc4c782e0 T0) Step #5: ==6155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c55934fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c55934ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c55934ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c55934d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c55934d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26d813f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26d813fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c558e09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c558e34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d811d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c558dfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436887397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d443eaaa70, 0x55d443eb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d443eb57b0,0x55d443f62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6167==ERROR: AddressSanitizer: SEGV on unknown address 0x55d445e1ad60 (pc 0x55d443a94a28 bp 0x000000000000 sp 0x7ffe93022e00 T0) Step #5: ==6167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d443a94a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d443a93d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d443a93c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d443a924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d443a92241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6bb0c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bb0c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d44354ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d443579e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bb0bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d44354133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437163151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8fce88a70, 0x55a8fce937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8fce937b0,0x55a8fcf40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6179==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8fedf8d60 (pc 0x55a8fca72a28 bp 0x000000000000 sp 0x7ffc6ae2f7b0 T0) Step #5: ==6179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8fca72a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a8fca71d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a8fca71c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a8fca704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8fca70241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f74eeb5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74eeb5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8fc52ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8fc557e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74eeb3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8fc51f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437438463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d153986a70, 0x55d1539917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1539917b0,0x55d153a3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6191==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1558f6d60 (pc 0x55d153570a28 bp 0x000000000000 sp 0x7ffc48705eb0 T0) Step #5: ==6191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d153570a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d15356fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d15356fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d15356e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d15356e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f53a23a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53a23a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d15302aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d153055e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53a2382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d15301d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437710953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c362e44a70, 0x55c362e4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c362e4f7b0,0x55c362efcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6203==ERROR: AddressSanitizer: SEGV on unknown address 0x55c364db4d60 (pc 0x55c362a2ea28 bp 0x000000000000 sp 0x7ffca46ead60 T0) Step #5: ==6203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c362a2ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c362a2dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c362a2dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c362a2c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c362a2c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b60aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b60aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3624e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c362513e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b60a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3624db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437986212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d83da9a70, 0x562d83db47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d83db47b0,0x562d83e61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6215==ERROR: AddressSanitizer: SEGV on unknown address 0x562d85d19d60 (pc 0x562d83993a28 bp 0x000000000000 sp 0x7ffc2364d370 T0) Step #5: ==6215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d83993a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562d83992d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562d83992c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562d839914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d83991241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f41962318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4196231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d8344da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d83478e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f419620f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d8344033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438261353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac0e252a70, 0x55ac0e25d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac0e25d7b0,0x55ac0e30aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6227==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac101c2d60 (pc 0x55ac0de3ca28 bp 0x000000000000 sp 0x7ffe23fecdd0 T0) Step #5: ==6227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac0de3ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac0de3bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac0de3bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac0de3a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac0de3a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f10f4a828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10f4a82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac0d8f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac0d921e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f4a60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac0d8e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438534542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1b3feea70, 0x55b1b3ff97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1b3ff97b0,0x55b1b40a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6239==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1b5f5ed60 (pc 0x55b1b3bd8a28 bp 0x000000000000 sp 0x7ffc03ffcee0 T0) Step #5: ==6239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1b3bd8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b1b3bd7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b1b3bd7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b1b3bd64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1b3bd6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb58c9c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb58c9c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1b3692a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1b36bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb58c9a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1b368533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438806987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab7b51fa70, 0x55ab7b52a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab7b52a7b0,0x55ab7b5d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6251==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab7d48fd60 (pc 0x55ab7b109a28 bp 0x000000000000 sp 0x7fff7c0e4e90 T0) Step #5: ==6251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab7b109a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ab7b108d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ab7b108c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ab7b1074d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab7b107241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04ae1218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ae121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab7abc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab7abeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ae0ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab7abb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439080045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1929d8a70, 0x55c1929e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1929e37b0,0x55c192a90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6263==ERROR: AddressSanitizer: SEGV on unknown address 0x55c194948d60 (pc 0x55c1925c2a28 bp 0x000000000000 sp 0x7fff79820670 T0) Step #5: ==6263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1925c2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c1925c1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c1925c1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c1925c04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1925c0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14bfedf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14bfedfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c19207ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1920a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14bfebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c19206f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439356869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f4c5c3a70, 0x557f4c5ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f4c5ce7b0,0x557f4c67bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6275==ERROR: AddressSanitizer: SEGV on unknown address 0x557f4e533d60 (pc 0x557f4c1ada28 bp 0x000000000000 sp 0x7ffd1daf6360 T0) Step #5: ==6275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f4c1ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f4c1acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f4c1acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f4c1ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f4c1ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3a2fa2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a2fa2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f4bc67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f4bc92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a2fa08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f4bc5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439629749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcc163aa70, 0x55fcc16457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcc16457b0,0x55fcc16f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6287==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcc35aad60 (pc 0x55fcc1224a28 bp 0x000000000000 sp 0x7fffcdd268c0 T0) Step #5: ==6287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcc1224a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcc1223d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcc1223c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcc12224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcc1222241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5fd6f028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fd6f02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcc0cdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcc0d09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fd6ee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcc0cd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439901103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55672ec77a70, 0x55672ec827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55672ec827b0,0x55672ed2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6299==ERROR: AddressSanitizer: SEGV on unknown address 0x556730be7d60 (pc 0x55672e861a28 bp 0x000000000000 sp 0x7fffb82baf00 T0) Step #5: ==6299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55672e861a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55672e860d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55672e860c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55672e85f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55672e85f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d19d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d19d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55672e31ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55672e346e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d19d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55672e30e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440174659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6a5d0ea70, 0x55b6a5d197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6a5d197b0,0x55b6a5dc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6311==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6a7c7ed60 (pc 0x55b6a58f8a28 bp 0x000000000000 sp 0x7ffe91dfe9e0 T0) Step #5: ==6311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6a58f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b6a58f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b6a58f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6a58f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6a58f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14b88738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14b8873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6a53b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6a53dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14b8851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6a53a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440448164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bac8f5aa70, 0x55bac8f657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bac8f657b0,0x55bac9012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6323==ERROR: AddressSanitizer: SEGV on unknown address 0x55bacaecad60 (pc 0x55bac8b44a28 bp 0x000000000000 sp 0x7ffc701f4150 T0) Step #5: ==6323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bac8b44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bac8b43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bac8b43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bac8b424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bac8b42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fabe8e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabe8e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bac85fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bac8629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabe8e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bac85f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440726840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4f32a9a70, 0x55b4f32b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4f32b47b0,0x55b4f3361ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6335==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4f5219d60 (pc 0x55b4f2e93a28 bp 0x000000000000 sp 0x7ffd6b4eb380 T0) Step #5: ==6335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4f2e93a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b4f2e92d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b4f2e92c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4f2e914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4f2e91241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe921acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe921acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4f294da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4f2978e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe921aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4f294033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440999711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568ef61ea70, 0x5568ef6297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568ef6297b0,0x5568ef6d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6347==ERROR: AddressSanitizer: SEGV on unknown address 0x5568f158ed60 (pc 0x5568ef208a28 bp 0x000000000000 sp 0x7ffdc2f09160 T0) Step #5: ==6347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568ef208a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5568ef207d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5568ef207c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5568ef2064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568ef206241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4c885338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c88533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568eecc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568eecede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c88511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568eecb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441271123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c539d8ca70, 0x55c539d977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c539d977b0,0x55c539e44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6359==ERROR: AddressSanitizer: SEGV on unknown address 0x55c53bcfcd60 (pc 0x55c539976a28 bp 0x000000000000 sp 0x7ffce7c6e3c0 T0) Step #5: ==6359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c539976a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c539975d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c539975c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c5399744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c539974241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f16e4be08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16e4be0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c539430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c53945be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16e4bbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c53942333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441545362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2c2d34a70, 0x55c2c2d3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2c2d3f7b0,0x55c2c2decba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6371==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2c4ca4d60 (pc 0x55c2c291ea28 bp 0x000000000000 sp 0x7ffdd8a2bb90 T0) Step #5: ==6371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2c291ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2c291dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2c291dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2c291c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2c291c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b0b2da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b0b2daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2c23d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2c2403e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b0b2b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2c23cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441821101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639e500ba70, 0x5639e50167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639e50167b0,0x5639e50c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6383==ERROR: AddressSanitizer: SEGV on unknown address 0x5639e6f7bd60 (pc 0x5639e4bf5a28 bp 0x000000000000 sp 0x7fff4f7a6bb0 T0) Step #5: ==6383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639e4bf5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5639e4bf4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5639e4bf4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5639e4bf34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639e4bf3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6cdab998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cdab99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639e46afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639e46dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cdab77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639e46a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442091849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565544f44a70, 0x565544f4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565544f4f7b0,0x565544ffcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6395==ERROR: AddressSanitizer: SEGV on unknown address 0x565546eb4d60 (pc 0x565544b2ea28 bp 0x000000000000 sp 0x7ffd0852de10 T0) Step #5: ==6395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565544b2ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565544b2dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565544b2dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565544b2c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565544b2c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2db09da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2db09daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655445e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565544613e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db09b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5655445db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442363757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558865daea70, 0x558865db97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558865db97b0,0x558865e66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6407==ERROR: AddressSanitizer: SEGV on unknown address 0x558867d1ed60 (pc 0x558865998a28 bp 0x000000000000 sp 0x7fffb2811750 T0) Step #5: ==6407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558865998a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558865997d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558865997c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5588659964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558865996241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f83ef1d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ef1d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558865452a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55886547de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ef1b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886544533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442636047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cce4de7a70, 0x55cce4df27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cce4df27b0,0x55cce4e9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6419==ERROR: AddressSanitizer: SEGV on unknown address 0x55cce6d57d60 (pc 0x55cce49d1a28 bp 0x000000000000 sp 0x7fffe221c0b0 T0) Step #5: ==6419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cce49d1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cce49d0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cce49d0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cce49cf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cce49cf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe8d856b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8d856ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cce448ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cce44b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d8549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cce447e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442903727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56459b986a70, 0x56459b9917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56459b9917b0,0x56459ba3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6431==ERROR: AddressSanitizer: SEGV on unknown address 0x56459d8f6d60 (pc 0x56459b570a28 bp 0x000000000000 sp 0x7ffc3f337580 T0) Step #5: ==6431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56459b570a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56459b56fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56459b56fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56459b56e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56459b56e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb8eb808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb8eb80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56459b02aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56459b055e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8eb5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56459b01d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443175758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abee18aa70, 0x55abee1957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abee1957b0,0x55abee242ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6443==ERROR: AddressSanitizer: SEGV on unknown address 0x55abf00fad60 (pc 0x55abedd74a28 bp 0x000000000000 sp 0x7ffea99d8910 T0) Step #5: ==6443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abedd74a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55abedd73d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55abedd73c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55abedd724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abedd72241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb048c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb048c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abed82ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abed859e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb048be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abed82133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443444162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b8406ca70, 0x559b840777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b840777b0,0x559b84124ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6455==ERROR: AddressSanitizer: SEGV on unknown address 0x559b85fdcd60 (pc 0x559b83c56a28 bp 0x000000000000 sp 0x7ffc56e1a190 T0) Step #5: ==6455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b83c56a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559b83c55d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559b83c55c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559b83c544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b83c54241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd2134d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2134d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b83710a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b8373be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2134af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b8370333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443714402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eeee8e0a70, 0x55eeee8eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eeee8eb7b0,0x55eeee998ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6467==ERROR: AddressSanitizer: SEGV on unknown address 0x55eef0850d60 (pc 0x55eeee4caa28 bp 0x000000000000 sp 0x7ffde803d260 T0) Step #5: ==6467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eeee4caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eeee4c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eeee4c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eeee4c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eeee4c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e03f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e03f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eeedf84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eeedfafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e03f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eeedf7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443985851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648c7a8ea70, 0x5648c7a997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648c7a997b0,0x5648c7b46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6479==ERROR: AddressSanitizer: SEGV on unknown address 0x5648c99fed60 (pc 0x5648c7678a28 bp 0x000000000000 sp 0x7ffd535eecb0 T0) Step #5: ==6479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648c7678a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5648c7677d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5648c7677c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5648c76764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648c7676241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5f6b32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f6b32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648c7132a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648c715de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6b30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648c712533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444262936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7b2597a70, 0x55f7b25a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7b25a27b0,0x55f7b264fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6491==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7b4507d60 (pc 0x55f7b2181a28 bp 0x000000000000 sp 0x7ffe20868370 T0) Step #5: ==6491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b2181a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f7b2180d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f7b2180c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f7b217f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b217f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3fd93018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fd9301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b1c3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b1c66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fd92df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b1c2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444533874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e0e170a70, 0x557e0e17b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e0e17b7b0,0x557e0e228ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6503==ERROR: AddressSanitizer: SEGV on unknown address 0x557e100e0d60 (pc 0x557e0dd5aa28 bp 0x000000000000 sp 0x7ffd4c004280 T0) Step #5: ==6503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e0dd5aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e0dd59d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e0dd59c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e0dd584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e0dd58241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa9ce0568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9ce056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e0d814a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e0d83fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ce034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e0d80733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444804816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634dff79a70, 0x5634dff847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634dff847b0,0x5634e0031ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6515==ERROR: AddressSanitizer: SEGV on unknown address 0x5634e1ee9d60 (pc 0x5634dfb63a28 bp 0x000000000000 sp 0x7ffc3227cf80 T0) Step #5: ==6515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634dfb63a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5634dfb62d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5634dfb62c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5634dfb614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634dfb61241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb569aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb569affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634df61da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634df648e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb569add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634df61033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445076415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aba9e92a70, 0x55aba9e9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aba9e9d7b0,0x55aba9f4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6527==ERROR: AddressSanitizer: SEGV on unknown address 0x55ababe02d60 (pc 0x55aba9a7ca28 bp 0x000000000000 sp 0x7ffda206c750 T0) Step #5: ==6527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aba9a7ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aba9a7bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aba9a7bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aba9a7a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aba9a7a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fabf06d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabf06d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aba9536a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aba9561e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabf06b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aba952933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445348225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcff9afa70, 0x55dcff9ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcff9ba7b0,0x55dcffa67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6539==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd0191fd60 (pc 0x55dcff599a28 bp 0x000000000000 sp 0x7fffc58cdd20 T0) Step #5: ==6539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcff599a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dcff598d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dcff598c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dcff5974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcff597241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5dad3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dad341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcff053a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcff07ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dad31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcff04633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445624589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556415828a70, 0x5564158337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564158337b0,0x5564158e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6551==ERROR: AddressSanitizer: SEGV on unknown address 0x556417798d60 (pc 0x556415412a28 bp 0x000000000000 sp 0x7ffd11e409e0 T0) Step #5: ==6551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556415412a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556415411d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556415411c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564154104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556415410241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2c771e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c771e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556414ecca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556414ef7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c771c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556414ebf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445897363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0526a9a70, 0x55d0526b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0526b47b0,0x55d052761ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6563==ERROR: AddressSanitizer: SEGV on unknown address 0x55d054619d60 (pc 0x55d052293a28 bp 0x000000000000 sp 0x7fffb0733250 T0) Step #5: ==6563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d052293a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d052292d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d052292c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0522914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d052291241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8339ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8339eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d051d4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d051d78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8339cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d051d4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446168656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e227671a70, 0x55e22767c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e22767c7b0,0x55e227729ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6575==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2295e1d60 (pc 0x55e22725ba28 bp 0x000000000000 sp 0x7ffd981bbca0 T0) Step #5: ==6575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e22725ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e22725ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e22725ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e2272594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e227259241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f35561288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3556128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e226d15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e226d40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3556106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e226d0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446445704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564612a6ea70, 0x564612a797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564612a797b0,0x564612b26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6587==ERROR: AddressSanitizer: SEGV on unknown address 0x5646149ded60 (pc 0x564612658a28 bp 0x000000000000 sp 0x7ffc35b3aac0 T0) Step #5: ==6587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564612658a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564612657d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564612657c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646126564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564612656241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f460bcd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f460bcd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564612112a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56461213de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f460bcb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56461210533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446714493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562780d28a70, 0x562780d337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562780d337b0,0x562780de0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6599==ERROR: AddressSanitizer: SEGV on unknown address 0x562782c98d60 (pc 0x562780912a28 bp 0x000000000000 sp 0x7fff950761e0 T0) Step #5: ==6599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562780912a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562780911d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562780911c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5627809104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562780910241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6a8a5f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a8a5f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627803cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627803f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a8a5d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627803bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446984589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e17e9da70, 0x560e17ea87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e17ea87b0,0x560e17f55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6611==ERROR: AddressSanitizer: SEGV on unknown address 0x560e19e0dd60 (pc 0x560e17a87a28 bp 0x000000000000 sp 0x7ffce90dd920 T0) Step #5: ==6611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e17a87a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560e17a86d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560e17a86c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560e17a854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e17a85241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff844c4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff844c4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e17541a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e1756ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff844c2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e1753433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447257006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55875f106a70, 0x55875f1117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55875f1117b0,0x55875f1beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6623==ERROR: AddressSanitizer: SEGV on unknown address 0x558761076d60 (pc 0x55875ecf0a28 bp 0x000000000000 sp 0x7ffe852d89b0 T0) Step #5: ==6623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55875ecf0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55875ecefd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55875ecefc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55875ecee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55875ecee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efc64f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc64f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55875e7aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55875e7d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc64f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55875e79d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447527290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56287375fa70, 0x56287376a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56287376a7b0,0x562873817ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6635==ERROR: AddressSanitizer: SEGV on unknown address 0x5628756cfd60 (pc 0x562873349a28 bp 0x000000000000 sp 0x7ffdcb148ca0 T0) Step #5: ==6635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562873349a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562873348d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562873348c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628733474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562873347241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3daf2968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3daf296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562872e03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562872e2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3daf274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562872df633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447800483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a36efc2a70, 0x55a36efcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a36efcd7b0,0x55a36f07aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6647==ERROR: AddressSanitizer: SEGV on unknown address 0x55a370f32d60 (pc 0x55a36ebaca28 bp 0x000000000000 sp 0x7ffc406c1b30 T0) Step #5: ==6647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a36ebaca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a36ebabd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a36ebabc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a36ebaa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a36ebaa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff69df788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff69df78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a36e666a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a36e691e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff69df56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a36e65933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448074405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ac50fea70, 0x557ac51097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ac51097b0,0x557ac51b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6659==ERROR: AddressSanitizer: SEGV on unknown address 0x557ac706ed60 (pc 0x557ac4ce8a28 bp 0x000000000000 sp 0x7ffddac167b0 T0) Step #5: ==6659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ac4ce8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ac4ce7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ac4ce7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ac4ce64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ac4ce6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f52ff1358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52ff135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ac47a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ac47cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ff113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ac479533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448348655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555a5411a70, 0x5555a541c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555a541c7b0,0x5555a54c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6671==ERROR: AddressSanitizer: SEGV on unknown address 0x5555a7381d60 (pc 0x5555a4ffba28 bp 0x000000000000 sp 0x7ffc826643c0 T0) Step #5: ==6671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555a4ffba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5555a4ffad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5555a4ffac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5555a4ff94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555a4ff9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3aaa9e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aaa9e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555a4ab5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555a4ae0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aaa9c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555a4aa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448621083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56249f4b3a70, 0x56249f4be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56249f4be7b0,0x56249f56bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6683==ERROR: AddressSanitizer: SEGV on unknown address 0x5624a1423d60 (pc 0x56249f09da28 bp 0x000000000000 sp 0x7ffc7207cb40 T0) Step #5: ==6683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56249f09da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56249f09cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56249f09cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56249f09b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56249f09b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff25f6f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff25f6f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56249eb57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56249eb82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff25f6ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56249eb4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448897423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a107085a70, 0x55a1070907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1070907b0,0x55a10713dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6695==ERROR: AddressSanitizer: SEGV on unknown address 0x55a108ff5d60 (pc 0x55a106c6fa28 bp 0x000000000000 sp 0x7ffc1b562780 T0) Step #5: ==6695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a106c6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a106c6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a106c6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a106c6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a106c6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f107d16c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f107d16ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a106729a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a106754e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107d14a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a10671c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449168461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4f50a8a70, 0x55b4f50b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4f50b37b0,0x55b4f5160ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6707==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4f7018d60 (pc 0x55b4f4c92a28 bp 0x000000000000 sp 0x7ffc74fa6660 T0) Step #5: ==6707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4f4c92a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b4f4c91d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b4f4c91c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4f4c904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4f4c90241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f95742268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9574226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4f474ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4f4777e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9574204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4f473f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449439692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a29d980a70, 0x55a29d98b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a29d98b7b0,0x55a29da38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6719==ERROR: AddressSanitizer: SEGV on unknown address 0x55a29f8f0d60 (pc 0x55a29d56aa28 bp 0x000000000000 sp 0x7ffe3cb7c080 T0) Step #5: ==6719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a29d56aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a29d569d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a29d569c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a29d5684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a29d568241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f598487b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f598487ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a29d024a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a29d04fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5984859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a29d01733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449715926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574611b3a70, 0x5574611be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574611be7b0,0x55746126bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6731==ERROR: AddressSanitizer: SEGV on unknown address 0x557463123d60 (pc 0x557460d9da28 bp 0x000000000000 sp 0x7ffd43c019f0 T0) Step #5: ==6731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557460d9da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557460d9cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557460d9cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557460d9b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557460d9b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f89da2ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89da2eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557460857a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557460882e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89da2c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55746084a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449992872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a34006a70, 0x563a340117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a340117b0,0x563a340beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6743==ERROR: AddressSanitizer: SEGV on unknown address 0x563a35f76d60 (pc 0x563a33bf0a28 bp 0x000000000000 sp 0x7fff115b6ce0 T0) Step #5: ==6743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a33bf0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563a33befd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563a33befc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563a33bee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a33bee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5db36d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5db36d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a336aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a336d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db36b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a3369d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450272393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563922ec7a70, 0x563922ed27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563922ed27b0,0x563922f7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6755==ERROR: AddressSanitizer: SEGV on unknown address 0x563924e37d60 (pc 0x563922ab1a28 bp 0x000000000000 sp 0x7fff09f3a610 T0) Step #5: ==6755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563922ab1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563922ab0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563922ab0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563922aaf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563922aaf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa601d2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa601d2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56392256ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563922596e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa601d0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56392255e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450549583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b15398a70, 0x556b153a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b153a37b0,0x556b15450ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6767==ERROR: AddressSanitizer: SEGV on unknown address 0x556b17308d60 (pc 0x556b14f82a28 bp 0x000000000000 sp 0x7ffc456533a0 T0) Step #5: ==6767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b14f82a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556b14f81d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556b14f81c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556b14f804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b14f80241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f313968d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f313968da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b14a3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b14a67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f313966b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b14a2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450823801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560543ed6a70, 0x560543ee17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560543ee17b0,0x560543f8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6779==ERROR: AddressSanitizer: SEGV on unknown address 0x560545e46d60 (pc 0x560543ac0a28 bp 0x000000000000 sp 0x7ffc5d525270 T0) Step #5: ==6779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560543ac0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560543abfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560543abfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560543abe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560543abe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f44a1a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44a1a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56054357aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605435a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44a19e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56054356d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451098846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b9210fa70, 0x558b9211a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b9211a7b0,0x558b921c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6791==ERROR: AddressSanitizer: SEGV on unknown address 0x558b9407fd60 (pc 0x558b91cf9a28 bp 0x000000000000 sp 0x7ffeee84b5d0 T0) Step #5: ==6791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b91cf9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558b91cf8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558b91cf8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558b91cf74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b91cf7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0e6bbfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e6bbfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b917b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b917dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e6bbd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b917a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451377211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acd7a41a70, 0x55acd7a4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acd7a4c7b0,0x55acd7af9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6803==ERROR: AddressSanitizer: SEGV on unknown address 0x55acd99b1d60 (pc 0x55acd762ba28 bp 0x000000000000 sp 0x7ffe7397fef0 T0) Step #5: ==6803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acd762ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55acd762ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55acd762ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55acd76294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acd7629241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff279dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff279dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acd70e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acd7110e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff279db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acd70d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451661227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd1103ba70, 0x55bd110467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd110467b0,0x55bd110f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6815==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd12fabd60 (pc 0x55bd10c25a28 bp 0x000000000000 sp 0x7fff7218e710 T0) Step #5: ==6815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd10c25a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd10c24d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd10c24c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd10c234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd10c23241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7c123e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c123e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd106dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd1070ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c123be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd106d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451936296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558980496a70, 0x5589804a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589804a17b0,0x55898054eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6827==ERROR: AddressSanitizer: SEGV on unknown address 0x558982406d60 (pc 0x558980080a28 bp 0x000000000000 sp 0x7ffe9464afe0 T0) Step #5: ==6827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558980080a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55898007fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55898007fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55898007e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55898007e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21f6ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21f6ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55897fb3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55897fb65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21f6aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55897fb2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452217616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2ba8c9a70, 0x55f2ba8d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2ba8d47b0,0x55f2ba981ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6839==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2bc839d60 (pc 0x55f2ba4b3a28 bp 0x000000000000 sp 0x7ffc6f60d790 T0) Step #5: ==6839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2ba4b3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f2ba4b2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f2ba4b2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f2ba4b14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2ba4b1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4d498b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d498b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2b9f6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2b9f98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d49896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2b9f6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452498823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d395251a70, 0x55d39525c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d39525c7b0,0x55d395309ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6851==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3971c1d60 (pc 0x55d394e3ba28 bp 0x000000000000 sp 0x7ffd172f2000 T0) Step #5: ==6851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d394e3ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d394e3ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d394e3ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d394e394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d394e39241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1bb12608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bb1260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3948f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d394920e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb123e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3948e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452774485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559edfed0a70, 0x559edfedb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559edfedb7b0,0x559edff88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6863==ERROR: AddressSanitizer: SEGV on unknown address 0x559ee1e40d60 (pc 0x559edfabaa28 bp 0x000000000000 sp 0x7ffc7a8d5d20 T0) Step #5: ==6863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559edfabaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559edfab9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559edfab9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559edfab84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559edfab8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22c156b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22c156ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559edf574a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559edf59fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c1549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559edf56733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453052006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3c2ed5a70, 0x55f3c2ee07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3c2ee07b0,0x55f3c2f8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6875==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3c4e45d60 (pc 0x55f3c2abfa28 bp 0x000000000000 sp 0x7fff52265130 T0) Step #5: ==6875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3c2abfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f3c2abed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f3c2abec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f3c2abd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3c2abd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9768d458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9768d45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3c2579a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3c25a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9768d23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3c256c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453336959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565219305a70, 0x5652193107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652193107b0,0x5652193bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6887==ERROR: AddressSanitizer: SEGV on unknown address 0x56521b275d60 (pc 0x565218eefa28 bp 0x000000000000 sp 0x7fff67931720 T0) Step #5: ==6887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565218eefa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565218eeed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565218eeec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565218eed4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565218eed241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3f5250a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f5250aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652189a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652189d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f524e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56521899c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453615245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619e0d27a70, 0x5619e0d327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619e0d327b0,0x5619e0ddfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6899==ERROR: AddressSanitizer: SEGV on unknown address 0x5619e2c97d60 (pc 0x5619e0911a28 bp 0x000000000000 sp 0x7ffc2ca72b00 T0) Step #5: ==6899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619e0911a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5619e0910d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5619e0910c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619e090f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619e090f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f181da2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f181da2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619e03cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619e03f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f181da0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619e03be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453894798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af9efa2a70, 0x55af9efad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af9efad7b0,0x55af9f05aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6911==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa0f12d60 (pc 0x55af9eb8ca28 bp 0x000000000000 sp 0x7ffc42c3a1a0 T0) Step #5: ==6911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9eb8ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55af9eb8bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55af9eb8bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55af9eb8a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9eb8a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff917a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff917a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9e646a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af9e671e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff917a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9e63933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454176577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583a43d1a70, 0x5583a43dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583a43dc7b0,0x5583a4489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6923==ERROR: AddressSanitizer: SEGV on unknown address 0x5583a6341d60 (pc 0x5583a3fbba28 bp 0x000000000000 sp 0x7ffe07824de0 T0) Step #5: ==6923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583a3fbba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583a3fbad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583a3fbac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583a3fb94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583a3fb9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5bb51138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bb5113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583a3a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583a3aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bb50f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583a3a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454455998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f391fca70, 0x556f392077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f392077b0,0x556f392b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6935==ERROR: AddressSanitizer: SEGV on unknown address 0x556f3b16cd60 (pc 0x556f38de6a28 bp 0x000000000000 sp 0x7fff28530a70 T0) Step #5: ==6935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f38de6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556f38de5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556f38de5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556f38de44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f38de4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce7a5118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce7a511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f388a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f388cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7a4ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f3889333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454731339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588288d3a70, 0x5588288de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588288de7b0,0x55882898bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6947==ERROR: AddressSanitizer: SEGV on unknown address 0x55882a843d60 (pc 0x5588284bda28 bp 0x000000000000 sp 0x7ffec3ab8f70 T0) Step #5: ==6947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588284bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5588284bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5588284bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5588284bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588284bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1599908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa159990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558827f77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558827fa2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15996e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558827f6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455010216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ebd1a8a70, 0x557ebd1b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ebd1b37b0,0x557ebd260ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6959==ERROR: AddressSanitizer: SEGV on unknown address 0x557ebf118d60 (pc 0x557ebcd92a28 bp 0x000000000000 sp 0x7ffff7f0b730 T0) Step #5: ==6959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ebcd92a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ebcd91d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ebcd91c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ebcd904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ebcd90241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa5bab808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5bab80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ebc84ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ebc877e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5bab5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ebc83f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455283712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555754262a70, 0x55575426d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55575426d7b0,0x55575431aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6971==ERROR: AddressSanitizer: SEGV on unknown address 0x5557561d2d60 (pc 0x555753e4ca28 bp 0x000000000000 sp 0x7ffddd559d80 T0) Step #5: ==6971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555753e4ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555753e4bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555753e4bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555753e4a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555753e4a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff82f7618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff82f761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555753906a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555753931e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82f73f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557538f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455561000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e19185da70, 0x55e1918687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1918687b0,0x55e191915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6983==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1937cdd60 (pc 0x55e191447a28 bp 0x000000000000 sp 0x7ffd4ac9e6e0 T0) Step #5: ==6983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e191447a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e191446d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e191446c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1914454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e191445241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00984bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00984bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e190f01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e190f2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f009849b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e190ef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455843865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a37e2c6a70, 0x55a37e2d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a37e2d17b0,0x55a37e37eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6995==ERROR: AddressSanitizer: SEGV on unknown address 0x55a380236d60 (pc 0x55a37deb0a28 bp 0x000000000000 sp 0x7ffcaef55400 T0) Step #5: ==6995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37deb0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a37deafd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a37deafc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a37deae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37deae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7b1701c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b1701ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a37d96aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a37d995e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b16ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37d95d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456123821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1d3a51a70, 0x55b1d3a5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1d3a5c7b0,0x55b1d3b09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7007==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d59c1d60 (pc 0x55b1d363ba28 bp 0x000000000000 sp 0x7ffeab381880 T0) Step #5: ==7007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1d363ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b1d363ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b1d363ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b1d36394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1d3639241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b5c6048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b5c604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1d30f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1d3120e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b5c5e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1d30e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456400643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563af17b0a70, 0x563af17bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563af17bb7b0,0x563af1868ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7019==ERROR: AddressSanitizer: SEGV on unknown address 0x563af3720d60 (pc 0x563af139aa28 bp 0x000000000000 sp 0x7ffe92196f80 T0) Step #5: ==7019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563af139aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563af1399d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563af1399c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563af13984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563af1398241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fada91748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fada9174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563af0e54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563af0e7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada9152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563af0e4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456672900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55decd023a70, 0x55decd02e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55decd02e7b0,0x55decd0dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7031==ERROR: AddressSanitizer: SEGV on unknown address 0x55decef93d60 (pc 0x55deccc0da28 bp 0x000000000000 sp 0x7ffd56377610 T0) Step #5: ==7031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55deccc0da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55deccc0cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55deccc0cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55deccc0b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55deccc0b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc625a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc625a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55decc6c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55decc6f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6259ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55decc6ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456942975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617e5ea7a70, 0x5617e5eb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617e5eb27b0,0x5617e5f5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7043==ERROR: AddressSanitizer: SEGV on unknown address 0x5617e7e17d60 (pc 0x5617e5a91a28 bp 0x000000000000 sp 0x7ffc3ac58310 T0) Step #5: ==7043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617e5a91a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617e5a90d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617e5a90c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617e5a8f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617e5a8f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f33e74c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33e74c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617e554ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617e5576e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e74a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617e553e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457212591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d345215a70, 0x55d3452207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3452207b0,0x55d3452cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7055==ERROR: AddressSanitizer: SEGV on unknown address 0x55d347185d60 (pc 0x55d344dffa28 bp 0x000000000000 sp 0x7ffc28d7c400 T0) Step #5: ==7055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d344dffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d344dfed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d344dfec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d344dfd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d344dfd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce677478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce67747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3448b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3448e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce67725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3448ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457486955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558497719a70, 0x5584977247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584977247b0,0x5584977d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7067==ERROR: AddressSanitizer: SEGV on unknown address 0x558499689d60 (pc 0x558497303a28 bp 0x000000000000 sp 0x7fff938624c0 T0) Step #5: ==7067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558497303a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558497302d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558497302c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584973014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558497301241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffa30b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa30b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558496dbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558496de8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa30b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558496db033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457758366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585441fba70, 0x5585442067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585442067b0,0x5585442b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7079==ERROR: AddressSanitizer: SEGV on unknown address 0x55854616bd60 (pc 0x558543de5a28 bp 0x000000000000 sp 0x7ffc90c8ae70 T0) Step #5: ==7079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558543de5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558543de4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558543de4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558543de34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558543de3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc2c8a6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2c8a6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55854389fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585438cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c8a4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55854389233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458028580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601798a1a70, 0x5601798ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601798ac7b0,0x560179959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7091==ERROR: AddressSanitizer: SEGV on unknown address 0x56017b811d60 (pc 0x56017948ba28 bp 0x000000000000 sp 0x7ffcd3cf7a10 T0) Step #5: ==7091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56017948ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56017948ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56017948ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5601794894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560179489241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a7eaa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a7eaa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560178f45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560178f70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7ea83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560178f3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458302571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640b3363a70, 0x5640b336e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640b336e7b0,0x5640b341bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7103==ERROR: AddressSanitizer: SEGV on unknown address 0x5640b52d3d60 (pc 0x5640b2f4da28 bp 0x000000000000 sp 0x7ffff4a468b0 T0) Step #5: ==7103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640b2f4da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5640b2f4cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5640b2f4cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5640b2f4b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640b2f4b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2afc29c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2afc29ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640b2a07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640b2a32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2afc27a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640b29fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458572193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dbb5eba70, 0x555dbb5f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dbb5f67b0,0x555dbb6a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7115==ERROR: AddressSanitizer: SEGV on unknown address 0x555dbd55bd60 (pc 0x555dbb1d5a28 bp 0x000000000000 sp 0x7ffe9a21edd0 T0) Step #5: ==7115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dbb1d5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555dbb1d4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555dbb1d4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555dbb1d34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dbb1d3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbc770498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc77049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dbac8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dbacbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc77027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dbac8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458844521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8f345fa70, 0x55b8f346a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8f346a7b0,0x55b8f3517ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7127==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8f53cfd60 (pc 0x55b8f3049a28 bp 0x000000000000 sp 0x7ffffcf8c720 T0) Step #5: ==7127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8f3049a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b8f3048d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b8f3048c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8f30474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8f3047241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7366da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7366daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8f2b03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8f2b2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7366b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8f2af633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459115715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56142d0f6a70, 0x56142d1017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56142d1017b0,0x56142d1aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7139==ERROR: AddressSanitizer: SEGV on unknown address 0x56142f066d60 (pc 0x56142cce0a28 bp 0x000000000000 sp 0x7fffe8b4f8d0 T0) Step #5: ==7139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56142cce0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56142ccdfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56142ccdfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56142ccde4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56142ccde241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2326b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2326b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56142c79aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56142c7c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2326b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56142c78d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459387824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8adbb3a70, 0x55c8adbbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8adbbe7b0,0x55c8adc6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7151==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8afb23d60 (pc 0x55c8ad79da28 bp 0x000000000000 sp 0x7fff36340540 T0) Step #5: ==7151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8ad79da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c8ad79cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c8ad79cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8ad79b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8ad79b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f99e631f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99e631fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8ad257a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8ad282e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e62fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8ad24a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459660035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beb4533a70, 0x55beb453e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beb453e7b0,0x55beb45ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7163==ERROR: AddressSanitizer: SEGV on unknown address 0x55beb64a3d60 (pc 0x55beb411da28 bp 0x000000000000 sp 0x7fffa5f107a0 T0) Step #5: ==7163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beb411da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55beb411cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55beb411cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55beb411b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beb411b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbea7ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbea7ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beb3bd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beb3c02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea7aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beb3bca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459932663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563255777a70, 0x5632557827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632557827b0,0x56325582fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7175==ERROR: AddressSanitizer: SEGV on unknown address 0x5632576e7d60 (pc 0x563255361a28 bp 0x000000000000 sp 0x7fffb7b15c30 T0) Step #5: ==7175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563255361a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563255360d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563255360c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56325535f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56325535f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07fcb6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07fcb6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563254e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563254e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07fcb4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563254e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460205054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617fb0f8a70, 0x5617fb1037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617fb1037b0,0x5617fb1b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7187==ERROR: AddressSanitizer: SEGV on unknown address 0x5617fd068d60 (pc 0x5617face2a28 bp 0x000000000000 sp 0x7ffe4f12f5e0 T0) Step #5: ==7187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617face2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617face1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617face1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617face04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617face0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa3c27538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3c2753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617fa79ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617fa7c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3c2731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617fa78f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460476307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56348a141a70, 0x56348a14c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56348a14c7b0,0x56348a1f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7199==ERROR: AddressSanitizer: SEGV on unknown address 0x56348c0b1d60 (pc 0x563489d2ba28 bp 0x000000000000 sp 0x7fffe5414b10 T0) Step #5: ==7199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563489d2ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563489d2ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563489d2ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563489d294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563489d29241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcaa545f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaa545fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634897e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563489810e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa543d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634897d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460748283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635923b9a70, 0x5635923c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635923c47b0,0x563592471ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7211==ERROR: AddressSanitizer: SEGV on unknown address 0x563594329d60 (pc 0x563591fa3a28 bp 0x000000000000 sp 0x7ffd68f7cf40 T0) Step #5: ==7211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563591fa3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563591fa2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563591fa2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563591fa14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563591fa1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa5f69818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5f6981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563591a5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563591a88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f695f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563591a5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461020440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565146c68a70, 0x565146c737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565146c737b0,0x565146d20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7223==ERROR: AddressSanitizer: SEGV on unknown address 0x565148bd8d60 (pc 0x565146852a28 bp 0x000000000000 sp 0x7ffd7ace38e0 T0) Step #5: ==7223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565146852a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565146851d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565146851c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651468504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565146850241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f099703f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f099703fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56514630ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565146337e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099701d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651462ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461291633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c0e685a70, 0x556c0e6907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c0e6907b0,0x556c0e73dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7235==ERROR: AddressSanitizer: SEGV on unknown address 0x556c105f5d60 (pc 0x556c0e26fa28 bp 0x000000000000 sp 0x7ffcaaeb0700 T0) Step #5: ==7235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c0e26fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c0e26ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c0e26ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c0e26d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c0e26d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1ed47f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1ed47fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c0dd29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c0dd54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ed45d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c0dd1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461564021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f64607a70, 0x560f646127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f646127b0,0x560f646bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7247==ERROR: AddressSanitizer: SEGV on unknown address 0x560f66577d60 (pc 0x560f641f1a28 bp 0x000000000000 sp 0x7ffc6a5cf410 T0) Step #5: ==7247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f641f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f641f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f641f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f641ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f641ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe80e0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe80e053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f63caba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f63cd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe80e031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f63c9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461834732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1e5530a70, 0x55e1e553b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1e553b7b0,0x55e1e55e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7259==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1e74a0d60 (pc 0x55e1e511aa28 bp 0x000000000000 sp 0x7fff58ec4850 T0) Step #5: ==7259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1e511aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1e5119d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1e5119c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1e51184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1e5118241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7dde0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7dde0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1e4bd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1e4bffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7dddec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1e4bc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462105046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e65952a70, 0x555e6595d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e6595d7b0,0x555e65a0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7271==ERROR: AddressSanitizer: SEGV on unknown address 0x555e678c2d60 (pc 0x555e6553ca28 bp 0x000000000000 sp 0x7fff1cc36390 T0) Step #5: ==7271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e6553ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555e6553bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555e6553bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555e6553a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e6553a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0e4f0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e4f094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e64ff6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e65021e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4f072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e64fe933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462374096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1d6adaa70, 0x55d1d6ae57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1d6ae57b0,0x55d1d6b92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7283==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1d8a4ad60 (pc 0x55d1d66c4a28 bp 0x000000000000 sp 0x7ffd53a0ade0 T0) Step #5: ==7283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1d66c4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d1d66c3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d1d66c3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d1d66c24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1d66c2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f86e3f248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86e3f24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1d617ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1d61a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86e3f02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1d617133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462642407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56209844ea70, 0x5620984597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620984597b0,0x562098506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7295==ERROR: AddressSanitizer: SEGV on unknown address 0x56209a3bed60 (pc 0x562098038a28 bp 0x000000000000 sp 0x7ffdd7c3ec20 T0) Step #5: ==7295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562098038a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562098037d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562098037c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5620980364d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562098036241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1d9ba4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d9ba4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562097af2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562097b1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d9ba28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562097ae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462916929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631625a7a70, 0x5631625b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631625b27b0,0x56316265fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7307==ERROR: AddressSanitizer: SEGV on unknown address 0x563164517d60 (pc 0x563162191a28 bp 0x000000000000 sp 0x7ffef36dae50 T0) Step #5: ==7307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563162191a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563162190d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563162190c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56316218f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56316218f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6ef04ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ef04aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563161c4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563161c76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef048a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563161c3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463189824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595c8e94a70, 0x5595c8e9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595c8e9f7b0,0x5595c8f4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7319==ERROR: AddressSanitizer: SEGV on unknown address 0x5595cae04d60 (pc 0x5595c8a7ea28 bp 0x000000000000 sp 0x7ffcd9ac4330 T0) Step #5: ==7319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595c8a7ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5595c8a7dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5595c8a7dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5595c8a7c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595c8a7c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f973ab3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f973ab3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595c8538a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595c8563e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f973ab18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595c852b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463462519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caa3455a70, 0x55caa34607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caa34607b0,0x55caa350dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7331==ERROR: AddressSanitizer: SEGV on unknown address 0x55caa53c5d60 (pc 0x55caa303fa28 bp 0x000000000000 sp 0x7fff16ae8530 T0) Step #5: ==7331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caa303fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55caa303ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55caa303ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55caa303d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55caa303d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f197cbb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f197cbb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caa2af9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caa2b24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197cb93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caa2aec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463740863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f2907fa70, 0x555f2908a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f2908a7b0,0x555f29137ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7343==ERROR: AddressSanitizer: SEGV on unknown address 0x555f2afefd60 (pc 0x555f28c69a28 bp 0x000000000000 sp 0x7ffe5aa3ef80 T0) Step #5: ==7343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f28c69a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555f28c68d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555f28c68c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555f28c674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f28c67241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f266859e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f266859ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f28723a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f2874ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f266857c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f2871633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464012974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aca83a5a70, 0x55aca83b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aca83b07b0,0x55aca845dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7355==ERROR: AddressSanitizer: SEGV on unknown address 0x55acaa315d60 (pc 0x55aca7f8fa28 bp 0x000000000000 sp 0x7ffc3c1187e0 T0) Step #5: ==7355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aca7f8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aca7f8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aca7f8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aca7f8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aca7f8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f02567bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02567bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aca7a49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aca7a74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f025679d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aca7a3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464284450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605c4dd3a70, 0x5605c4dde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605c4dde7b0,0x5605c4e8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7367==ERROR: AddressSanitizer: SEGV on unknown address 0x5605c6d43d60 (pc 0x5605c49bda28 bp 0x000000000000 sp 0x7ffcd6226850 T0) Step #5: ==7367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605c49bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5605c49bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5605c49bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5605c49bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605c49bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9d05fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d05fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605c4477a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605c44a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d05fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605c446a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464556521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6dd3bfa70, 0x55e6dd3ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6dd3ca7b0,0x55e6dd477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7379==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6df32fd60 (pc 0x55e6dcfa9a28 bp 0x000000000000 sp 0x7ffd2098a670 T0) Step #5: ==7379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6dcfa9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e6dcfa8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e6dcfa8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e6dcfa74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6dcfa7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fccd07c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccd07c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6dca63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6dca8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd07a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6dca5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464828473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc507ada70, 0x55fc507b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc507b87b0,0x55fc50865ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7391==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc5271dd60 (pc 0x55fc50397a28 bp 0x000000000000 sp 0x7fff93cc6a80 T0) Step #5: ==7391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc50397a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fc50396d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fc50396c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fc503954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc50395241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb591f948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb591f94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc4fe51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc4fe7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb591f72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc4fe4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465099460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649f1a43a70, 0x5649f1a4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649f1a4e7b0,0x5649f1afbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7403==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f39b3d60 (pc 0x5649f162da28 bp 0x000000000000 sp 0x7ffd99253500 T0) Step #5: ==7403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649f162da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5649f162cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5649f162cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5649f162b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649f162b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcaca18c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaca18ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649f10e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649f1112e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaca16a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649f10da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465377500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56123c028a70, 0x56123c0337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56123c0337b0,0x56123c0e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7415==ERROR: AddressSanitizer: SEGV on unknown address 0x56123df98d60 (pc 0x56123bc12a28 bp 0x000000000000 sp 0x7fff97de1120 T0) Step #5: ==7415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56123bc12a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56123bc11d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56123bc11c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56123bc104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56123bc10241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce632c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce632c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56123b6cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56123b6f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce632a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56123b6bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465648964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e30a382a70, 0x55e30a38d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e30a38d7b0,0x55e30a43aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7427==ERROR: AddressSanitizer: SEGV on unknown address 0x55e30c2f2d60 (pc 0x55e309f6ca28 bp 0x000000000000 sp 0x7ffe35f10f40 T0) Step #5: ==7427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e309f6ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e309f6bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e309f6bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e309f6a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e309f6a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff5ada308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5ada30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e309a26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e309a51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ada0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e309a1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465920026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be64195a70, 0x55be641a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be641a07b0,0x55be6424dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7439==ERROR: AddressSanitizer: SEGV on unknown address 0x55be66105d60 (pc 0x55be63d7fa28 bp 0x000000000000 sp 0x7ffe32eb2710 T0) Step #5: ==7439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be63d7fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55be63d7ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55be63d7ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55be63d7d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be63d7d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f022eb378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f022eb37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be63839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be63864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f022eb15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be6382c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466193231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561401ac8a70, 0x561401ad37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561401ad37b0,0x561401b80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7451==ERROR: AddressSanitizer: SEGV on unknown address 0x561403a38d60 (pc 0x5614016b2a28 bp 0x000000000000 sp 0x7ffd8c568490 T0) Step #5: ==7451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614016b2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5614016b1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5614016b1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5614016b04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614016b0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5900cc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5900cc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56140116ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561401197e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5900ca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56140115f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466462702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2e8933a70, 0x55f2e893e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2e893e7b0,0x55f2e89ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7463==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2ea8a3d60 (pc 0x55f2e851da28 bp 0x000000000000 sp 0x7ffc8fab18b0 T0) Step #5: ==7463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2e851da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f2e851cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f2e851cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f2e851b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2e851b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb9f49f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9f49f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2e7fd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2e8002e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9f49d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2e7fca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466733758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619c0f20a70, 0x5619c0f2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619c0f2b7b0,0x5619c0fd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7475==ERROR: AddressSanitizer: SEGV on unknown address 0x5619c2e90d60 (pc 0x5619c0b0aa28 bp 0x000000000000 sp 0x7ffcacdd1bf0 T0) Step #5: ==7475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619c0b0aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5619c0b09d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5619c0b09c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619c0b084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619c0b08241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbcf60638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcf6063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619c05c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619c05efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf6041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619c05b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467003268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca378b7a70, 0x55ca378c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca378c27b0,0x55ca3796fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7487==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca39827d60 (pc 0x55ca374a1a28 bp 0x000000000000 sp 0x7ffef6a08e90 T0) Step #5: ==7487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca374a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca374a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca374a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca3749f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca3749f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f81de0a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81de0a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca36f5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca36f86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81de082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca36f4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467276588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff01cbea70, 0x55ff01cc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff01cc97b0,0x55ff01d76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7499==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff03c2ed60 (pc 0x55ff018a8a28 bp 0x000000000000 sp 0x7ffd76245d80 T0) Step #5: ==7499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff018a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff018a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff018a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff018a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff018a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6aa074d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aa074da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff01362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff0138de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aa072b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff0135533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467547686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcd0874a70, 0x55fcd087f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcd087f7b0,0x55fcd092cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7511==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcd27e4d60 (pc 0x55fcd045ea28 bp 0x000000000000 sp 0x7ffc0cb52140 T0) Step #5: ==7511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcd045ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcd045dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcd045dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcd045c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcd045c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f895c9a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f895c9a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fccff18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fccff43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895c987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fccff0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467816915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3e873ba70, 0x55b3e87467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3e87467b0,0x55b3e87f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7523==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3ea6abd60 (pc 0x55b3e8325a28 bp 0x000000000000 sp 0x7ffe5f9ce740 T0) Step #5: ==7523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3e8325a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b3e8324d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b3e8324c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b3e83234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3e8323241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a46f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a46f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3e7ddfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3e7e0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a46f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3e7dd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468090516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b7bd2ea70, 0x556b7bd397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b7bd397b0,0x556b7bde6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7535==ERROR: AddressSanitizer: SEGV on unknown address 0x556b7dc9ed60 (pc 0x556b7b918a28 bp 0x000000000000 sp 0x7fff8543e3c0 T0) Step #5: ==7535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b7b918a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556b7b917d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556b7b917c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556b7b9164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b7b916241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4ef38ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef38aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b7b3d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b7b3fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef388c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7b3c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468362783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd3b67aa70, 0x55cd3b6857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd3b6857b0,0x55cd3b732ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7547==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd3d5ead60 (pc 0x55cd3b264a28 bp 0x000000000000 sp 0x7ffceb27feb0 T0) Step #5: ==7547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd3b264a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd3b263d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd3b263c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd3b2624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd3b262241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe4c0a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4c0a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd3ad1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd3ad49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4c0a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd3ad1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468635374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fe3412a70, 0x556fe341d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fe341d7b0,0x556fe34caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7559==ERROR: AddressSanitizer: SEGV on unknown address 0x556fe5382d60 (pc 0x556fe2ffca28 bp 0x000000000000 sp 0x7ffff4fa53a0 T0) Step #5: ==7559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fe2ffca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556fe2ffbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556fe2ffbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556fe2ffa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fe2ffa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe046fda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe046fdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fe2ab6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fe2ae1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe046fb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fe2aa933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468907550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebfc2eba70, 0x55ebfc2f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebfc2f67b0,0x55ebfc3a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7571==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebfe25bd60 (pc 0x55ebfbed5a28 bp 0x000000000000 sp 0x7fff37d380f0 T0) Step #5: ==7571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebfbed5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ebfbed4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ebfbed4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ebfbed34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebfbed3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc105cca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc105ccaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebfb98fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebfb9bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc105ca8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebfb98233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469179647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fce4fc8a70, 0x55fce4fd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fce4fd37b0,0x55fce5080ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7583==ERROR: AddressSanitizer: SEGV on unknown address 0x55fce6f38d60 (pc 0x55fce4bb2a28 bp 0x000000000000 sp 0x7fffbbb30d40 T0) Step #5: ==7583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fce4bb2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fce4bb1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fce4bb1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fce4bb04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fce4bb0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f98d92fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98d92faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fce466ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fce4697e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98d92d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fce465f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469451891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561196663a70, 0x56119666e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56119666e7b0,0x56119671bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7595==ERROR: AddressSanitizer: SEGV on unknown address 0x5611985d3d60 (pc 0x56119624da28 bp 0x000000000000 sp 0x7ffd629b7f60 T0) Step #5: ==7595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56119624da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56119624cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56119624cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56119624b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56119624b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe547deb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe547deba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561195d07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561195d32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe547dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561195cfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469723904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c70829aa70, 0x55c7082a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7082a57b0,0x55c708352ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7607==ERROR: AddressSanitizer: SEGV on unknown address 0x55c70a20ad60 (pc 0x55c707e84a28 bp 0x000000000000 sp 0x7fff218f82f0 T0) Step #5: ==7607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c707e84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c707e83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c707e83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c707e824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c707e82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5fa3ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fa3ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c70793ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c707969e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa3a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c70793133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469992168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b436225a70, 0x55b4362307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4362307b0,0x55b4362ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7619==ERROR: AddressSanitizer: SEGV on unknown address 0x55b438195d60 (pc 0x55b435e0fa28 bp 0x000000000000 sp 0x7ffc9ecc76a0 T0) Step #5: ==7619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b435e0fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b435e0ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b435e0ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b435e0d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b435e0d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ce1b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ce1b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4358c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4358f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce1afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4358bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470262829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b83116a70, 0x555b831217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b831217b0,0x555b831ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7631==ERROR: AddressSanitizer: SEGV on unknown address 0x555b85086d60 (pc 0x555b82d00a28 bp 0x000000000000 sp 0x7ffef72e74b0 T0) Step #5: ==7631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b82d00a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b82cffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b82cffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b82cfe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b82cfe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f867899a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f867899aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b827baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b827e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8678978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b827ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470532095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bd734aa70, 0x557bd73557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bd73557b0,0x557bd7402ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7643==ERROR: AddressSanitizer: SEGV on unknown address 0x557bd92bad60 (pc 0x557bd6f34a28 bp 0x000000000000 sp 0x7ffeb3ca58d0 T0) Step #5: ==7643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bd6f34a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557bd6f33d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557bd6f33c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557bd6f324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bd6f32241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fafb4ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafb4ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bd69eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bd6a19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb4fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bd69e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470803104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb2ff2aa70, 0x55eb2ff357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb2ff357b0,0x55eb2ffe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7655==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb31e9ad60 (pc 0x55eb2fb14a28 bp 0x000000000000 sp 0x7fff06968300 T0) Step #5: ==7655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb2fb14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb2fb13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb2fb13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb2fb124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb2fb12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5cf01028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cf0102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb2f5cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb2f5f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf00e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb2f5c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471071266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fd683ca70, 0x563fd68477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fd68477b0,0x563fd68f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7667==ERROR: AddressSanitizer: SEGV on unknown address 0x563fd87acd60 (pc 0x563fd6426a28 bp 0x000000000000 sp 0x7ffc4a6b4f10 T0) Step #5: ==7667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fd6426a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563fd6425d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563fd6425c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563fd64244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fd6424241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe1299d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1299d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fd5ee0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fd5f0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1299b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fd5ed333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471348844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e25443a70, 0x562e2544e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e2544e7b0,0x562e254fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7679==ERROR: AddressSanitizer: SEGV on unknown address 0x562e273b3d60 (pc 0x562e2502da28 bp 0x000000000000 sp 0x7ffec7e5b7f0 T0) Step #5: ==7679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e2502da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e2502cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e2502cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e2502b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e2502b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce6e81c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce6e81ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e24ae7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e24b12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce6e7fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e24ada33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471620783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efadb01a70, 0x55efadb0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efadb0c7b0,0x55efadbb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7691==ERROR: AddressSanitizer: SEGV on unknown address 0x55efafa71d60 (pc 0x55efad6eba28 bp 0x000000000000 sp 0x7ffc2190bd10 T0) Step #5: ==7691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efad6eba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55efad6ead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55efad6eac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55efad6e94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efad6e9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23151e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23151e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efad1a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efad1d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23151c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efad19833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471892420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdb1932a70, 0x55fdb193d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdb193d7b0,0x55fdb19eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7703==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdb38a2d60 (pc 0x55fdb151ca28 bp 0x000000000000 sp 0x7ffe00287060 T0) Step #5: ==7703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb151ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fdb151bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fdb151bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fdb151a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb151a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fafac1068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafac106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb0fd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb1001e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafac0e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb0fc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472172399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f8d0f1a70, 0x556f8d0fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f8d0fc7b0,0x556f8d1a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7715==ERROR: AddressSanitizer: SEGV on unknown address 0x556f8f061d60 (pc 0x556f8ccdba28 bp 0x000000000000 sp 0x7ffc2e2f2b20 T0) Step #5: ==7715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f8ccdba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556f8ccdad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556f8ccdac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556f8ccd94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f8ccd9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd32e2918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd32e291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f8c795a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f8c7c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd32e26f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f8c78833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472444354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f13ac6a70, 0x561f13ad17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f13ad17b0,0x561f13b7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7727==ERROR: AddressSanitizer: SEGV on unknown address 0x561f15a36d60 (pc 0x561f136b0a28 bp 0x000000000000 sp 0x7ffdef6547b0 T0) Step #5: ==7727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f136b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f136afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f136afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f136ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f136ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ac75948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ac7594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f1316aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f13195e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ac7572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f1315d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472713062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca3bc2ba70, 0x55ca3bc367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca3bc367b0,0x55ca3bce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7739==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca3db9bd60 (pc 0x55ca3b815a28 bp 0x000000000000 sp 0x7fff0a8498c0 T0) Step #5: ==7739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca3b815a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca3b814d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca3b814c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca3b8134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca3b813241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f547ec768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f547ec76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca3b2cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca3b2fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f547ec54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca3b2c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472984257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595a20ffa70, 0x5595a210a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595a210a7b0,0x5595a21b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7751==ERROR: AddressSanitizer: SEGV on unknown address 0x5595a406fd60 (pc 0x5595a1ce9a28 bp 0x000000000000 sp 0x7fff6942b0c0 T0) Step #5: ==7751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595a1ce9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5595a1ce8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5595a1ce8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5595a1ce74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595a1ce7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f27a585b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27a585ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595a17a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595a17cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a5839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595a179633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473256562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a34a399a70, 0x55a34a3a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a34a3a47b0,0x55a34a451ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7763==ERROR: AddressSanitizer: SEGV on unknown address 0x55a34c309d60 (pc 0x55a349f83a28 bp 0x000000000000 sp 0x7ffcb2b7bc00 T0) Step #5: ==7763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a349f83a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a349f82d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a349f82c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a349f814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a349f81241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38266ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38266efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a349a3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a349a68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38266cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a349a3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473527125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a2cb29a70, 0x557a2cb347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a2cb347b0,0x557a2cbe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7775==ERROR: AddressSanitizer: SEGV on unknown address 0x557a2ea99d60 (pc 0x557a2c713a28 bp 0x000000000000 sp 0x7ffc126a3240 T0) Step #5: ==7775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a2c713a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557a2c712d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557a2c712c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557a2c7114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2c711241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa2aac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa2aac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a2c1cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a2c1f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa2aaa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2c1c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473798243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634c2c48a70, 0x5634c2c537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634c2c537b0,0x5634c2d00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7787==ERROR: AddressSanitizer: SEGV on unknown address 0x5634c4bb8d60 (pc 0x5634c2832a28 bp 0x000000000000 sp 0x7fff27905560 T0) Step #5: ==7787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634c2832a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5634c2831d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5634c2831c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5634c28304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634c2830241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c118438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c11843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634c22eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634c2317e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c11821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634c22df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474066313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555748379a70, 0x5557483847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557483847b0,0x555748431ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7799==ERROR: AddressSanitizer: SEGV on unknown address 0x55574a2e9d60 (pc 0x555747f63a28 bp 0x000000000000 sp 0x7fff402df700 T0) Step #5: ==7799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555747f63a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555747f62d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555747f62c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555747f614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555747f61241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdfd21678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd2167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555747a1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555747a48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd2145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555747a1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474337449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebbad28a70, 0x55ebbad337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebbad337b0,0x55ebbade0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7811==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebbcc98d60 (pc 0x55ebba912a28 bp 0x000000000000 sp 0x7ffd29ec4180 T0) Step #5: ==7811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebba912a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ebba911d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ebba911c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ebba9104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebba910241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f40a3d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40a3d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebba3cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebba3f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a3cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebba3bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474611080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c1d60da70, 0x560c1d6187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c1d6187b0,0x560c1d6c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7823==ERROR: AddressSanitizer: SEGV on unknown address 0x560c1f57dd60 (pc 0x560c1d1f7a28 bp 0x000000000000 sp 0x7ffe13bd15d0 T0) Step #5: ==7823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c1d1f7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c1d1f6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c1d1f6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c1d1f54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c1d1f5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbbc47d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbc47d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c1ccb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c1ccdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc47b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c1cca433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474883453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2bc91da70, 0x55a2bc9287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2bc9287b0,0x55a2bc9d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7835==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2be88dd60 (pc 0x55a2bc507a28 bp 0x000000000000 sp 0x7ffe33205200 T0) Step #5: ==7835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2bc507a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a2bc506d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a2bc506c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2bc5054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2bc505241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbeb85c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbeb85c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2bbfc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2bbfece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb85a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2bbfb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475154708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea99067a70, 0x55ea990727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea990727b0,0x55ea9911fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7847==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9afd7d60 (pc 0x55ea98c51a28 bp 0x000000000000 sp 0x7ffd9cbfcc60 T0) Step #5: ==7847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea98c51a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea98c50d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea98c50c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea98c4f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea98c4f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f51db3808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51db380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea9870ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea98736e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51db35e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea986fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475426176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7cb060a70, 0x55b7cb06b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7cb06b7b0,0x55b7cb118ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7859==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7ccfd0d60 (pc 0x55b7cac4aa28 bp 0x000000000000 sp 0x7ffe5d8aa4e0 T0) Step #5: ==7859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7cac4aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b7cac49d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b7cac49c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b7cac484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7cac48241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efd507c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd507c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7ca704a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7ca72fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd507a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7ca6f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475698292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56399f21aa70, 0x56399f2257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56399f2257b0,0x56399f2d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7871==ERROR: AddressSanitizer: SEGV on unknown address 0x5639a118ad60 (pc 0x56399ee04a28 bp 0x000000000000 sp 0x7ffc1bf2c4e0 T0) Step #5: ==7871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56399ee04a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56399ee03d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56399ee03c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56399ee024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56399ee02241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffb002d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb002d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56399e8bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56399e8e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb002b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56399e8b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475970988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebbe213a70, 0x55ebbe21e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebbe21e7b0,0x55ebbe2cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7883==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebc0183d60 (pc 0x55ebbddfda28 bp 0x000000000000 sp 0x7ffc93de5930 T0) Step #5: ==7883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebbddfda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ebbddfcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ebbddfcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ebbddfb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebbddfb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ff428f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ff428fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebbd8b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebbd8e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff426d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebbd8aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476241940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9b481aa70, 0x55b9b48257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9b48257b0,0x55b9b48d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7895==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b678ad60 (pc 0x55b9b4404a28 bp 0x000000000000 sp 0x7fff8bebc990 T0) Step #5: ==7895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9b4404a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b9b4403d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b9b4403c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b9b44024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9b4402241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0e3be0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e3be0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9b3ebea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9b3ee9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e3bde8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9b3eb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476513465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e4224ca70, 0x556e422577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e422577b0,0x556e42304ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7907==ERROR: AddressSanitizer: SEGV on unknown address 0x556e441bcd60 (pc 0x556e41e36a28 bp 0x000000000000 sp 0x7ffc7eb36320 T0) Step #5: ==7907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e41e36a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556e41e35d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556e41e35c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556e41e344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e41e34241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21395f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21395f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e418f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e4191be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21395d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e418e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476785498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55becdec7a70, 0x55becded27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55becded27b0,0x55becdf7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7919==ERROR: AddressSanitizer: SEGV on unknown address 0x55becfe37d60 (pc 0x55becdab1a28 bp 0x000000000000 sp 0x7ffec3299a20 T0) Step #5: ==7919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55becdab1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55becdab0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55becdab0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55becdaaf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55becdaaf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9b7e8f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b7e8f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55becd56ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55becd596e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b7e8ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55becd55e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477056657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55937686fa70, 0x55937687a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55937687a7b0,0x559376927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7931==ERROR: AddressSanitizer: SEGV on unknown address 0x5593787dfd60 (pc 0x559376459a28 bp 0x000000000000 sp 0x7fff96bdd850 T0) Step #5: ==7931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559376459a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559376458d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559376458c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5593764574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559376457241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7cac46c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cac46ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559375f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559375f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cac44a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559375f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477327599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d27450a70, 0x558d2745b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d2745b7b0,0x558d27508ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7943==ERROR: AddressSanitizer: SEGV on unknown address 0x558d293c0d60 (pc 0x558d2703aa28 bp 0x000000000000 sp 0x7ffc01f6b9d0 T0) Step #5: ==7943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d2703aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558d27039d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558d27039c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558d270384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d27038241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f966f30b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f966f30ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d26af4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d26b1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f966f2e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d26ae733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477598795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfc786ea70, 0x55cfc78797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfc78797b0,0x55cfc7926ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7955==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfc97ded60 (pc 0x55cfc7458a28 bp 0x000000000000 sp 0x7fff85288c30 T0) Step #5: ==7955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfc7458a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cfc7457d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cfc7457c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cfc74564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfc7456241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e91c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e91c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfc6f12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfc6f3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e91c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfc6f0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477870873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594845eaa70, 0x5594845f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594845f57b0,0x5594846a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7967==ERROR: AddressSanitizer: SEGV on unknown address 0x55948655ad60 (pc 0x5594841d4a28 bp 0x000000000000 sp 0x7ffdfd2690a0 T0) Step #5: ==7967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594841d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5594841d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5594841d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5594841d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594841d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdc424a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc424a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559483c8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559483cb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc4247e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559483c8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478147879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d55562a70, 0x564d5556d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d5556d7b0,0x564d5561aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7979==ERROR: AddressSanitizer: SEGV on unknown address 0x564d574d2d60 (pc 0x564d5514ca28 bp 0x000000000000 sp 0x7ffe85f1b2d0 T0) Step #5: ==7979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d5514ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564d5514bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564d5514bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564d5514a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d5514a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fab3ffb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab3ffb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d54c06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d54c31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3ff96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d54bf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478419535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7fa22fa70, 0x55e7fa23a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7fa23a7b0,0x55e7fa2e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7991==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7fc19fd60 (pc 0x55e7f9e19a28 bp 0x000000000000 sp 0x7ffe5e479000 T0) Step #5: ==7991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7f9e19a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e7f9e18d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e7f9e18c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e7f9e174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7f9e17241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0185eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0185eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7f98d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7f98fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0185ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7f98c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478697722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed68a44a70, 0x55ed68a4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed68a4f7b0,0x55ed68afcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8003==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed6a9b4d60 (pc 0x55ed6862ea28 bp 0x000000000000 sp 0x7ffd93caa7b0 T0) Step #5: ==8003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed6862ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed6862dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed6862dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed6862c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed6862c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbc8a1728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc8a172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed680e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed68113e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc8a150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed680db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478970516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f17864fa70, 0x55f17865a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f17865a7b0,0x55f178707ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8015==ERROR: AddressSanitizer: SEGV on unknown address 0x55f17a5bfd60 (pc 0x55f178239a28 bp 0x000000000000 sp 0x7ffca2fa9fd0 T0) Step #5: ==8015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f178239a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f178238d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f178238c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f1782374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f178237241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb76967d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb76967da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f177cf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f177d1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb76965b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f177ce633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479239957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eee77caa70, 0x55eee77d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eee77d57b0,0x55eee7882ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8027==ERROR: AddressSanitizer: SEGV on unknown address 0x55eee973ad60 (pc 0x55eee73b4a28 bp 0x000000000000 sp 0x7ffea909a840 T0) Step #5: ==8027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eee73b4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eee73b3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eee73b3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eee73b24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eee73b2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f555cdf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f555cdf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eee6e6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eee6e99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f555cdd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eee6e6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479512026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564b5d3ba70, 0x5564b5d467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564b5d467b0,0x5564b5df3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8039==ERROR: AddressSanitizer: SEGV on unknown address 0x5564b7cabd60 (pc 0x5564b5925a28 bp 0x000000000000 sp 0x7ffed5ecd980 T0) Step #5: ==8039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564b5925a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564b5924d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564b5924c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564b59234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564b5923241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f69bda2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69bda2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564b53dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564b540ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69bda0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564b53d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479780407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55875118da70, 0x5587511987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587511987b0,0x558751245ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8051==ERROR: AddressSanitizer: SEGV on unknown address 0x5587530fdd60 (pc 0x558750d77a28 bp 0x000000000000 sp 0x7ffdae3a5290 T0) Step #5: ==8051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558750d77a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558750d76d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558750d76c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558750d754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558750d75241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feb712b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb712b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558750831a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55875085ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb71291082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55875082433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480051057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622ede8ba70, 0x5622ede967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622ede967b0,0x5622edf43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8063==ERROR: AddressSanitizer: SEGV on unknown address 0x5622efdfbd60 (pc 0x5622eda75a28 bp 0x000000000000 sp 0x7fff6144a770 T0) Step #5: ==8063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622eda75a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5622eda74d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5622eda74c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5622eda734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622eda73241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f42d0e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42d0e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622ed52fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622ed55ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42d0e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622ed52233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480322339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bb6842a70, 0x560bb684d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bb684d7b0,0x560bb68faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8075==ERROR: AddressSanitizer: SEGV on unknown address 0x560bb87b2d60 (pc 0x560bb642ca28 bp 0x000000000000 sp 0x7ffd23401500 T0) Step #5: ==8075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bb642ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560bb642bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560bb642bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560bb642a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bb642a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5bc86338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bc8633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bb5ee6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bb5f11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc8611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bb5ed933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480593432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56097404ca70, 0x5609740577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609740577b0,0x560974104ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8087==ERROR: AddressSanitizer: SEGV on unknown address 0x560975fbcd60 (pc 0x560973c36a28 bp 0x000000000000 sp 0x7ffda4aa9b40 T0) Step #5: ==8087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560973c36a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560973c35d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560973c35c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560973c344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560973c34241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb35de298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb35de29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609736f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56097371be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb35de07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609736e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480863900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56546886fa70, 0x56546887a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56546887a7b0,0x565468927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8099==ERROR: AddressSanitizer: SEGV on unknown address 0x56546a7dfd60 (pc 0x565468459a28 bp 0x000000000000 sp 0x7ffcb67ff280 T0) Step #5: ==8099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565468459a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565468458d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565468458c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5654684574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565468457241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7e24008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7e2400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565467f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565467f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e23de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565467f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481135127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555607aa7a70, 0x555607ab27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555607ab27b0,0x555607b5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8111==ERROR: AddressSanitizer: SEGV on unknown address 0x555609a17d60 (pc 0x555607691a28 bp 0x000000000000 sp 0x7fff31216f90 T0) Step #5: ==8111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555607691a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555607690d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555607690c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55560768f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55560768f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd750d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd750d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55560714ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555607176e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd750ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55560713e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481404101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b2ce66a70, 0x559b2ce717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b2ce717b0,0x559b2cf1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8123==ERROR: AddressSanitizer: SEGV on unknown address 0x559b2edd6d60 (pc 0x559b2ca50a28 bp 0x000000000000 sp 0x7ffe1ef0e8b0 T0) Step #5: ==8123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b2ca50a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559b2ca4fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559b2ca4fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559b2ca4e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b2ca4e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faf5e6368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf5e636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b2c50aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b2c535e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf5e614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b2c4fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481674930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d459c9ba70, 0x55d459ca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d459ca67b0,0x55d459d53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8135==ERROR: AddressSanitizer: SEGV on unknown address 0x55d45bc0bd60 (pc 0x55d459885a28 bp 0x000000000000 sp 0x7ffde92f0300 T0) Step #5: ==8135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d459885a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d459884d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d459884c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d4598834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d459883241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd0dc898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd0dc89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d45933fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d45936ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd0dc67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d45933233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481947254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7224a9a70, 0x55d7224b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7224b47b0,0x55d722561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8147==ERROR: AddressSanitizer: SEGV on unknown address 0x55d724419d60 (pc 0x55d722093a28 bp 0x000000000000 sp 0x7ffd241ac070 T0) Step #5: ==8147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d722093a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d722092d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d722092c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d7220914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d722091241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f570c88b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f570c88ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d721b4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d721b78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f570c869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d721b4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482222211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccc0f30a70, 0x55ccc0f3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccc0f3b7b0,0x55ccc0fe8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8159==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccc2ea0d60 (pc 0x55ccc0b1aa28 bp 0x000000000000 sp 0x7fffd0ecaf00 T0) Step #5: ==8159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccc0b1aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ccc0b19d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ccc0b19c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ccc0b184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccc0b18241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe7eed948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7eed94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccc05d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccc05ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7eed72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccc05c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482493914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e30c6aba70, 0x55e30c6b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e30c6b67b0,0x55e30c763ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8171==ERROR: AddressSanitizer: SEGV on unknown address 0x55e30e61bd60 (pc 0x55e30c295a28 bp 0x000000000000 sp 0x7ffea1866800 T0) Step #5: ==8171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e30c295a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e30c294d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e30c294c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e30c2934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e30c293241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7953eb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7953eb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e30bd4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e30bd7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7953e91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e30bd4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482767643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d51b481a70, 0x55d51b48c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d51b48c7b0,0x55d51b539ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8183==ERROR: AddressSanitizer: SEGV on unknown address 0x55d51d3f1d60 (pc 0x55d51b06ba28 bp 0x000000000000 sp 0x7ffe3b0e0e90 T0) Step #5: ==8183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d51b06ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d51b06ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d51b06ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d51b0694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d51b069241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2d6fb068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d6fb06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d51ab25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d51ab50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d6fae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d51ab1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483040800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcb57e7a70, 0x55fcb57f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcb57f27b0,0x55fcb589fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8195==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcb7757d60 (pc 0x55fcb53d1a28 bp 0x000000000000 sp 0x7ffe0102bde0 T0) Step #5: ==8195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcb53d1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcb53d0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcb53d0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcb53cf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcb53cf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d96eb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d96eb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcb4e8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcb4eb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d96e94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcb4e7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483311281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e12bcefa70, 0x55e12bcfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e12bcfa7b0,0x55e12bda7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8207==ERROR: AddressSanitizer: SEGV on unknown address 0x55e12dc5fd60 (pc 0x55e12b8d9a28 bp 0x000000000000 sp 0x7ffeceb62f00 T0) Step #5: ==8207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e12b8d9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e12b8d8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e12b8d8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e12b8d74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e12b8d7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdccfefd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdccfefda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e12b393a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12b3bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdccfedb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e12b38633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483580725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d9b1a8a70, 0x557d9b1b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d9b1b37b0,0x557d9b260ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8219==ERROR: AddressSanitizer: SEGV on unknown address 0x557d9d118d60 (pc 0x557d9ad92a28 bp 0x000000000000 sp 0x7ffd8bbbd710 T0) Step #5: ==8219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d9ad92a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557d9ad91d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557d9ad91c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557d9ad904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d9ad90241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e9c1f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e9c1f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d9a84ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d9a877e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e9c1d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d9a83f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483856440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562677d40a70, 0x562677d4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562677d4b7b0,0x562677df8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8231==ERROR: AddressSanitizer: SEGV on unknown address 0x562679cb0d60 (pc 0x56267792aa28 bp 0x000000000000 sp 0x7fff27e81540 T0) Step #5: ==8231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56267792aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562677929d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562677929c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626779284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562677928241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04d9e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04d9e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626773e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56267740fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04d9e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626773d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484132005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55909d1c7a70, 0x55909d1d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55909d1d27b0,0x55909d27fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8243==ERROR: AddressSanitizer: SEGV on unknown address 0x55909f137d60 (pc 0x55909cdb1a28 bp 0x000000000000 sp 0x7ffcd8065dc0 T0) Step #5: ==8243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55909cdb1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55909cdb0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55909cdb0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55909cdaf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55909cdaf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa4e04568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4e0456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55909c86ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55909c896e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4e0434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55909c85e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484414174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a7406fa70, 0x564a7407a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a7407a7b0,0x564a74127ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8255==ERROR: AddressSanitizer: SEGV on unknown address 0x564a75fdfd60 (pc 0x564a73c59a28 bp 0x000000000000 sp 0x7ffd6ad382f0 T0) Step #5: ==8255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a73c59a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a73c58d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a73c58c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a73c574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a73c57241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f50ae33d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ae33da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a73713a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a7373ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ae31b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a7370633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484690057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600b8f74a70, 0x5600b8f7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600b8f7f7b0,0x5600b902cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8267==ERROR: AddressSanitizer: SEGV on unknown address 0x5600baee4d60 (pc 0x5600b8b5ea28 bp 0x000000000000 sp 0x7ffce75bddd0 T0) Step #5: ==8267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600b8b5ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5600b8b5dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5600b8b5dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600b8b5c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600b8b5c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9577d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9577d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600b8618a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600b8643e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9577cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600b860b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484965384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559db4041a70, 0x559db404c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559db404c7b0,0x559db40f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8279==ERROR: AddressSanitizer: SEGV on unknown address 0x559db5fb1d60 (pc 0x559db3c2ba28 bp 0x000000000000 sp 0x7ffee1f42a50 T0) Step #5: ==8279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559db3c2ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559db3c2ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559db3c2ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559db3c294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559db3c29241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff4253fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4253fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559db36e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559db3710e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4253d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559db36d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485238243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583c5748a70, 0x5583c57537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583c57537b0,0x5583c5800ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8291==ERROR: AddressSanitizer: SEGV on unknown address 0x5583c76b8d60 (pc 0x5583c5332a28 bp 0x000000000000 sp 0x7ffe5a9f7930 T0) Step #5: ==8291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583c5332a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583c5331d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583c5331c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583c53304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583c5330241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22afe718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22afe71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583c4deca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583c4e17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22afe4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583c4ddf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485509888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56438cb01a70, 0x56438cb0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56438cb0c7b0,0x56438cbb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8303==ERROR: AddressSanitizer: SEGV on unknown address 0x56438ea71d60 (pc 0x56438c6eba28 bp 0x000000000000 sp 0x7fff88ccb160 T0) Step #5: ==8303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56438c6eba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56438c6ead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56438c6eac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56438c6e94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56438c6e9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb85f81f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb85f81fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56438c1a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56438c1d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85f7fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56438c19833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485785795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a94e6cda70, 0x55a94e6d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a94e6d87b0,0x55a94e785ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8315==ERROR: AddressSanitizer: SEGV on unknown address 0x55a95063dd60 (pc 0x55a94e2b7a28 bp 0x000000000000 sp 0x7fff81099b90 T0) Step #5: ==8315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a94e2b7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a94e2b6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a94e2b6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a94e2b54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a94e2b5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7f571c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f571c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a94dd71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a94dd9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f571a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a94dd6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486057430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560844e91a70, 0x560844e9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560844e9c7b0,0x560844f49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8327==ERROR: AddressSanitizer: SEGV on unknown address 0x560846e01d60 (pc 0x560844a7ba28 bp 0x000000000000 sp 0x7ffdcc299750 T0) Step #5: ==8327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560844a7ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560844a7ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560844a7ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560844a794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560844a79241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb7043e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7043e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560844535a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560844560e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7043c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084452833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486328304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d53310aa70, 0x55d5331157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5331157b0,0x55d5331c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8339==ERROR: AddressSanitizer: SEGV on unknown address 0x55d53507ad60 (pc 0x55d532cf4a28 bp 0x000000000000 sp 0x7fff4051ce40 T0) Step #5: ==8339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d532cf4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d532cf3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d532cf3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d532cf24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d532cf2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f46c87e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c87e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5327aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5327d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c87c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5327a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486603448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637894a4a70, 0x5637894af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637894af7b0,0x56378955cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8351==ERROR: AddressSanitizer: SEGV on unknown address 0x56378b414d60 (pc 0x56378908ea28 bp 0x000000000000 sp 0x7ffe64390f10 T0) Step #5: ==8351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56378908ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56378908dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56378908dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56378908c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56378908c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07764a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07764a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563788b48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563788b73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0776487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563788b3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486876139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566caf57a70, 0x5566caf627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566caf627b0,0x5566cb00fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8363==ERROR: AddressSanitizer: SEGV on unknown address 0x5566ccec7d60 (pc 0x5566cab41a28 bp 0x000000000000 sp 0x7fff86e802b0 T0) Step #5: ==8363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566cab41a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566cab40d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566cab40c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566cab3f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566cab3f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd22fca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd22fca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566ca5fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566ca626e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd22fc7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566ca5ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487152129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a96738ca70, 0x55a9673977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9673977b0,0x55a967444ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8375==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9692fcd60 (pc 0x55a966f76a28 bp 0x000000000000 sp 0x7ffc63425d80 T0) Step #5: ==8375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a966f76a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a966f75d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a966f75c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a966f744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a966f74241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f72fdaa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72fdaa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a966a30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a966a5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72fda85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a966a2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487424903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55948d32ca70, 0x55948d3377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55948d3377b0,0x55948d3e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8387==ERROR: AddressSanitizer: SEGV on unknown address 0x55948f29cd60 (pc 0x55948cf16a28 bp 0x000000000000 sp 0x7ffe4f502480 T0) Step #5: ==8387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55948cf16a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55948cf15d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55948cf15c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55948cf144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55948cf14241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8ebef7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ebef7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55948c9d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55948c9fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ebef58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948c9c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487708397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0ce900a70, 0x55d0ce90b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0ce90b7b0,0x55d0ce9b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8399==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0d0870d60 (pc 0x55d0ce4eaa28 bp 0x000000000000 sp 0x7ffd538c7bf0 T0) Step #5: ==8399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0ce4eaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0ce4e9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0ce4e9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0ce4e84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0ce4e8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4f11b838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f11b83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0cdfa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0cdfcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f11b61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0cdf9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487980959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b94a094a70, 0x55b94a09f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b94a09f7b0,0x55b94a14cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8411==ERROR: AddressSanitizer: SEGV on unknown address 0x55b94c004d60 (pc 0x55b949c7ea28 bp 0x000000000000 sp 0x7ffcbdec1860 T0) Step #5: ==8411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b949c7ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b949c7dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b949c7dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b949c7c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b949c7c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70968768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7096876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b949738a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b949763e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7096854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b94972b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488255365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b1be93a70, 0x564b1be9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b1be9e7b0,0x564b1bf4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8423==ERROR: AddressSanitizer: SEGV on unknown address 0x564b1de03d60 (pc 0x564b1ba7da28 bp 0x000000000000 sp 0x7ffc163aa330 T0) Step #5: ==8423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b1ba7da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b1ba7cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b1ba7cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b1ba7b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b1ba7b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc429ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc429ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b1b537a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b1b562e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc429eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b1b52a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488528554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edd4034a70, 0x55edd403f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edd403f7b0,0x55edd40ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8435==ERROR: AddressSanitizer: SEGV on unknown address 0x55edd5fa4d60 (pc 0x55edd3c1ea28 bp 0x000000000000 sp 0x7ffec3281a00 T0) Step #5: ==8435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edd3c1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55edd3c1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55edd3c1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55edd3c1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edd3c1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5a3451a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a3451aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edd36d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edd3703e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a344f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edd36cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488800360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618a2b91a70, 0x5618a2b9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618a2b9c7b0,0x5618a2c49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8447==ERROR: AddressSanitizer: SEGV on unknown address 0x5618a4b01d60 (pc 0x5618a277ba28 bp 0x000000000000 sp 0x7ffd7e90a5f0 T0) Step #5: ==8447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618a277ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5618a277ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5618a277ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5618a27794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618a2779241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38f2af08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38f2af0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618a2235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618a2260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f2ace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618a222833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489072405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fb1fbba70, 0x557fb1fc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fb1fc67b0,0x557fb2073ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8459==ERROR: AddressSanitizer: SEGV on unknown address 0x557fb3f2bd60 (pc 0x557fb1ba5a28 bp 0x000000000000 sp 0x7ffc63035f20 T0) Step #5: ==8459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fb1ba5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557fb1ba4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557fb1ba4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557fb1ba34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fb1ba3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe00cf3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe00cf3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fb165fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fb168ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00cf1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fb165233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489347264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b3774ca70, 0x555b377577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b377577b0,0x555b37804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8471==ERROR: AddressSanitizer: SEGV on unknown address 0x555b396bcd60 (pc 0x555b37336a28 bp 0x000000000000 sp 0x7ffff9b5c810 T0) Step #5: ==8471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b37336a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b37335d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b37335c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b373344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b37334241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa2134528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa213452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b36df0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b36e1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa213430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b36de333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489629117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b18123a70, 0x563b1812e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b1812e7b0,0x563b181dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8483==ERROR: AddressSanitizer: SEGV on unknown address 0x563b1a093d60 (pc 0x563b17d0da28 bp 0x000000000000 sp 0x7fffca8e53b0 T0) Step #5: ==8483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b17d0da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b17d0cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b17d0cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b17d0b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b17d0b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbee84578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbee8457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b177c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b177f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee8435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b177ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489904240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1a970aa70, 0x55e1a97157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1a97157b0,0x55e1a97c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8495==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1ab67ad60 (pc 0x55e1a92f4a28 bp 0x000000000000 sp 0x7ffcbc2325b0 T0) Step #5: ==8495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1a92f4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1a92f3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1a92f3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1a92f24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1a92f2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc158b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc158b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1a8daea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1a8dd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc158b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1a8da133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490178979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56185a58ea70, 0x56185a5997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56185a5997b0,0x56185a646ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8507==ERROR: AddressSanitizer: SEGV on unknown address 0x56185c4fed60 (pc 0x56185a178a28 bp 0x000000000000 sp 0x7ffec27da9c0 T0) Step #5: ==8507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56185a178a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56185a177d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56185a177c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56185a1764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56185a176241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb5be1a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5be1a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561859c32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561859c5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5be17f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561859c2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490454896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e5e197a70, 0x557e5e1a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e5e1a27b0,0x557e5e24fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8519==ERROR: AddressSanitizer: SEGV on unknown address 0x557e60107d60 (pc 0x557e5dd81a28 bp 0x000000000000 sp 0x7fffe74c32c0 T0) Step #5: ==8519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e5dd81a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e5dd80d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e5dd80c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e5dd7f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e5dd7f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13f3c968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13f3c96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e5d83ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e5d866e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13f3c74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e5d82e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490729289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf2c4afa70, 0x55cf2c4ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf2c4ba7b0,0x55cf2c567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8531==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf2e41fd60 (pc 0x55cf2c099a28 bp 0x000000000000 sp 0x7ffe0ef6bed0 T0) Step #5: ==8531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf2c099a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf2c098d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf2c098c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf2c0974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf2c097241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f29c63ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29c63eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf2bb53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf2bb7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29c63ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf2bb4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491005388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55823ac8ba70, 0x55823ac967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55823ac967b0,0x55823ad43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8543==ERROR: AddressSanitizer: SEGV on unknown address 0x55823cbfbd60 (pc 0x55823a875a28 bp 0x000000000000 sp 0x7ffcf7b39060 T0) Step #5: ==8543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55823a875a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55823a874d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55823a874c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55823a8734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55823a873241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb8e571e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8e571ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55823a32fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55823a35ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e56fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55823a32233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491281677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617ea2a5a70, 0x5617ea2b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617ea2b07b0,0x5617ea35dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8555==ERROR: AddressSanitizer: SEGV on unknown address 0x5617ec215d60 (pc 0x5617e9e8fa28 bp 0x000000000000 sp 0x7ffdc2a92d20 T0) Step #5: ==8555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617e9e8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617e9e8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617e9e8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617e9e8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617e9e8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f071ceac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f071ceaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617e9949a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617e9974e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f071ce8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617e993c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491557557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdecfdaa70, 0x55bdecfe57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdecfe57b0,0x55bded092ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8567==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdeef4ad60 (pc 0x55bdecbc4a28 bp 0x000000000000 sp 0x7fff4d0c1630 T0) Step #5: ==8567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdecbc4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bdecbc3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bdecbc3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bdecbc24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdecbc2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f981d99d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f981d99da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdec67ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdec6a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f981d97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdec67133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491830105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56245b071a70, 0x56245b07c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56245b07c7b0,0x56245b129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8579==ERROR: AddressSanitizer: SEGV on unknown address 0x56245cfe1d60 (pc 0x56245ac5ba28 bp 0x000000000000 sp 0x7fff9b343200 T0) Step #5: ==8579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56245ac5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56245ac5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56245ac5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56245ac594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56245ac59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5efaad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5efaad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56245a715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56245a740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efaab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56245a70833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492108052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d9eebca70, 0x555d9eec77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d9eec77b0,0x555d9ef74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8591==ERROR: AddressSanitizer: SEGV on unknown address 0x555da0e2cd60 (pc 0x555d9eaa6a28 bp 0x000000000000 sp 0x7ffdd4a15190 T0) Step #5: ==8591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d9eaa6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555d9eaa5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555d9eaa5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555d9eaa44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d9eaa4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f42cc52f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42cc52fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d9e560a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d9e58be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42cc50d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d9e55333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492383148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ade2a6a70, 0x563ade2b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ade2b17b0,0x563ade35eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8603==ERROR: AddressSanitizer: SEGV on unknown address 0x563ae0216d60 (pc 0x563adde90a28 bp 0x000000000000 sp 0x7ffec5a0c8f0 T0) Step #5: ==8603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563adde90a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563adde8fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563adde8fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563adde8e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563adde8e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feb85db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb85db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563add94aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563add975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb85d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563add93d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492657104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615133e3a70, 0x5615133ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615133ee7b0,0x56151349bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8615==ERROR: AddressSanitizer: SEGV on unknown address 0x561515353d60 (pc 0x561512fcda28 bp 0x000000000000 sp 0x7ffc7b013c80 T0) Step #5: ==8615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561512fcda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561512fccd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561512fccc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561512fcb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561512fcb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc7e79908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7e7990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561512a87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561512ab2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7e796e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561512a7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492937954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ebb09aa70, 0x557ebb0a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ebb0a57b0,0x557ebb152ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8627==ERROR: AddressSanitizer: SEGV on unknown address 0x557ebd00ad60 (pc 0x557ebac84a28 bp 0x000000000000 sp 0x7ffca45aa5a0 T0) Step #5: ==8627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ebac84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ebac83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ebac83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ebac824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ebac82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37b477a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37b477aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557eba73ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557eba769e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37b4758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557eba73133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493217485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7de681a70, 0x55d7de68c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7de68c7b0,0x55d7de739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8639==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7e05f1d60 (pc 0x55d7de26ba28 bp 0x000000000000 sp 0x7ffffce196b0 T0) Step #5: ==8639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7de26ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d7de26ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d7de26ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d7de2694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7de269241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08fe85b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08fe85ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7ddd25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7ddd50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08fe839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7ddd1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493500704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e20a57da70, 0x55e20a5887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e20a5887b0,0x55e20a635ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8651==ERROR: AddressSanitizer: SEGV on unknown address 0x55e20c4edd60 (pc 0x55e20a167a28 bp 0x000000000000 sp 0x7ffe675a3ac0 T0) Step #5: ==8651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e20a167a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e20a166d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e20a166c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e20a1654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e20a165241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9899298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff989929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e209c21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e209c4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff989907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e209c1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493773952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616c76cda70, 0x5616c76d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616c76d87b0,0x5616c7785ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8663==ERROR: AddressSanitizer: SEGV on unknown address 0x5616c963dd60 (pc 0x5616c72b7a28 bp 0x000000000000 sp 0x7ffc95ce3430 T0) Step #5: ==8663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616c72b7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5616c72b6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5616c72b6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5616c72b54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616c72b5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff06dae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff06dae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616c6d71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616c6d9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06dac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616c6d6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494047999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bffc15da70, 0x55bffc1687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bffc1687b0,0x55bffc215ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8675==ERROR: AddressSanitizer: SEGV on unknown address 0x55bffe0cdd60 (pc 0x55bffbd47a28 bp 0x000000000000 sp 0x7ffe932f6e10 T0) Step #5: ==8675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bffbd47a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bffbd46d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bffbd46c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bffbd454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bffbd45241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdedcb318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdedcb31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bffb801a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bffb82ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdedcb0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bffb7f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494322563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b139809a70, 0x55b1398147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1398147b0,0x55b1398c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8687==ERROR: AddressSanitizer: SEGV on unknown address 0x55b13b779d60 (pc 0x55b1393f3a28 bp 0x000000000000 sp 0x7ffdbf7e5f40 T0) Step #5: ==8687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1393f3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b1393f2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b1393f2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b1393f14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1393f1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f80cf0f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80cf0f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b138eada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b138ed8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80cf0d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b138ea033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494599505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf1f58ea70, 0x55bf1f5997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf1f5997b0,0x55bf1f646ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8699==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf214fed60 (pc 0x55bf1f178a28 bp 0x000000000000 sp 0x7fff9f01d980 T0) Step #5: ==8699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf1f178a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bf1f177d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bf1f177c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bf1f1764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf1f176241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4bb59218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bb5921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf1ec32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf1ec5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb58ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf1ec2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494873146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e05b68ea70, 0x55e05b6997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e05b6997b0,0x55e05b746ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8711==ERROR: AddressSanitizer: SEGV on unknown address 0x55e05d5fed60 (pc 0x55e05b278a28 bp 0x000000000000 sp 0x7fff7a37cd60 T0) Step #5: ==8711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e05b278a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e05b277d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e05b277c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e05b2764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e05b276241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4f37dfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f37dfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e05ad32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e05ad5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f37dda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e05ad2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495149664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571f9cada70, 0x5571f9cb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571f9cb87b0,0x5571f9d65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8723==ERROR: AddressSanitizer: SEGV on unknown address 0x5571fbc1dd60 (pc 0x5571f9897a28 bp 0x000000000000 sp 0x7ffc8e6ff500 T0) Step #5: ==8723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571f9897a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5571f9896d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5571f9896c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5571f98954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571f9895241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feb9d1de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb9d1dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571f9351a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571f937ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb9d1bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571f934433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495422931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581002b4a70, 0x5581002bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581002bf7b0,0x55810036cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8735==ERROR: AddressSanitizer: SEGV on unknown address 0x558102224d60 (pc 0x5580ffe9ea28 bp 0x000000000000 sp 0x7ffcb9e6fb50 T0) Step #5: ==8735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580ffe9ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5580ffe9dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5580ffe9dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580ffe9c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580ffe9c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcca8e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcca8e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580ff958a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580ff983e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcca8e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580ff94b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495695492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646fcf97a70, 0x5646fcfa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646fcfa27b0,0x5646fd04fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8747==ERROR: AddressSanitizer: SEGV on unknown address 0x5646fef07d60 (pc 0x5646fcb81a28 bp 0x000000000000 sp 0x7ffecadaf340 T0) Step #5: ==8747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646fcb81a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5646fcb80d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5646fcb80c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646fcb7f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646fcb7f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6e8d4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e8d459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646fc63ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646fc666e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8d437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646fc62e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495966545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d032262a70, 0x55d03226d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d03226d7b0,0x55d03231aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8759==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0341d2d60 (pc 0x55d031e4ca28 bp 0x000000000000 sp 0x7ffeafec1e20 T0) Step #5: ==8759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d031e4ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d031e4bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d031e4bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d031e4a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d031e4a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc2b42728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2b4272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d031906a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d031931e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b4250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0318f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496238772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd7b18aa70, 0x55bd7b1957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd7b1957b0,0x55bd7b242ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8771==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd7d0fad60 (pc 0x55bd7ad74a28 bp 0x000000000000 sp 0x7ffc072db390 T0) Step #5: ==8771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd7ad74a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd7ad73d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd7ad73c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd7ad724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd7ad72241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff93c0aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff93c0aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd7a82ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd7a859e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff93c088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd7a82133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496510902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625eb7e1a70, 0x5625eb7ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625eb7ec7b0,0x5625eb899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8783==ERROR: AddressSanitizer: SEGV on unknown address 0x5625ed751d60 (pc 0x5625eb3cba28 bp 0x000000000000 sp 0x7ffd2e533ad0 T0) Step #5: ==8783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625eb3cba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5625eb3cad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5625eb3cac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5625eb3c94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625eb3c9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdb8920e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb8920ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625eae85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625eaeb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb891ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625eae7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496780439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f482ac1a70, 0x55f482acc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f482acc7b0,0x55f482b79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8795==ERROR: AddressSanitizer: SEGV on unknown address 0x55f484a31d60 (pc 0x55f4826aba28 bp 0x000000000000 sp 0x7ffea1ace130 T0) Step #5: ==8795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4826aba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f4826aad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f4826aac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f4826a94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4826a9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fee204ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee204eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f482165a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f482190e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee204ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f48215833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497051702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a39390a70, 0x559a3939b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a3939b7b0,0x559a39448ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8807==ERROR: AddressSanitizer: SEGV on unknown address 0x559a3b300d60 (pc 0x559a38f7aa28 bp 0x000000000000 sp 0x7ffd99f3e360 T0) Step #5: ==8807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a38f7aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559a38f79d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559a38f79c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559a38f784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a38f78241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc17a8238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc17a823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a38a34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a38a5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc17a801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a38a2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497324589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558be267da70, 0x558be26887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558be26887b0,0x558be2735ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8819==ERROR: AddressSanitizer: SEGV on unknown address 0x558be45edd60 (pc 0x558be2267a28 bp 0x000000000000 sp 0x7ffc413251a0 T0) Step #5: ==8819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558be2267a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558be2266d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558be2266c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558be22654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558be2265241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff33dd768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff33dd76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558be1d21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558be1d4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff33dd54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558be1d1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497598037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df2bc97a70, 0x55df2bca27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df2bca27b0,0x55df2bd4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8831==ERROR: AddressSanitizer: SEGV on unknown address 0x55df2dc07d60 (pc 0x55df2b881a28 bp 0x000000000000 sp 0x7ffd840a89a0 T0) Step #5: ==8831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df2b881a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55df2b880d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55df2b880c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55df2b87f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df2b87f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7f6ef9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f6ef9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df2b33ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df2b366e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f6ef7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df2b32e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497869063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581cd184a70, 0x5581cd18f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581cd18f7b0,0x5581cd23cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8843==ERROR: AddressSanitizer: SEGV on unknown address 0x5581cf0f4d60 (pc 0x5581ccd6ea28 bp 0x000000000000 sp 0x7ffce5ac89a0 T0) Step #5: ==8843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581ccd6ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5581ccd6dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5581ccd6dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5581ccd6c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581ccd6c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9022ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9022ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581cc828a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581cc853e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9022a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581cc81b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498139945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c98ca70a70, 0x55c98ca7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c98ca7b7b0,0x55c98cb28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8855==ERROR: AddressSanitizer: SEGV on unknown address 0x55c98e9e0d60 (pc 0x55c98c65aa28 bp 0x000000000000 sp 0x7ffce78325d0 T0) Step #5: ==8855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c98c65aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c98c659d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c98c659c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c98c6584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c98c658241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2102d648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2102d64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c98c114a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c98c13fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2102d42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c98c10733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498410346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f990f3da70, 0x55f990f487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f990f487b0,0x55f990ff5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8867==ERROR: AddressSanitizer: SEGV on unknown address 0x55f992eadd60 (pc 0x55f990b27a28 bp 0x000000000000 sp 0x7ffd15e9bff0 T0) Step #5: ==8867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f990b27a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f990b26d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f990b26c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f990b254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f990b25241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f49dc4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49dc4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9905e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f99060ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49dc47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9905d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498681823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55849de8aa70, 0x55849de957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55849de957b0,0x55849df42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8879==ERROR: AddressSanitizer: SEGV on unknown address 0x55849fdfad60 (pc 0x55849da74a28 bp 0x000000000000 sp 0x7ffeda2f0ff0 T0) Step #5: ==8879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55849da74a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55849da73d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55849da73c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55849da724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55849da72241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ddfe608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ddfe60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55849d52ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55849d559e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ddfe3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849d52133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498954499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562550bc0a70, 0x562550bcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562550bcb7b0,0x562550c78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8891==ERROR: AddressSanitizer: SEGV on unknown address 0x562552b30d60 (pc 0x5625507aaa28 bp 0x000000000000 sp 0x7ffc8ff89a50 T0) Step #5: ==8891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625507aaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5625507a9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5625507a9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5625507a84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625507a8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcc215ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc215ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562550264a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56255028fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc2158b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56255025733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499224117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55942c597a70, 0x55942c5a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55942c5a27b0,0x55942c64fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8903==ERROR: AddressSanitizer: SEGV on unknown address 0x55942e507d60 (pc 0x55942c181a28 bp 0x000000000000 sp 0x7fff1b657a00 T0) Step #5: ==8903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55942c181a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55942c180d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55942c180c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55942c17f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55942c17f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3f230708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f23070a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55942bc3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55942bc66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f2304e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55942bc2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499495218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557623d88a70, 0x557623d937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557623d937b0,0x557623e40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8915==ERROR: AddressSanitizer: SEGV on unknown address 0x557625cf8d60 (pc 0x557623972a28 bp 0x000000000000 sp 0x7ffc3838c750 T0) Step #5: ==8915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557623972a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557623971d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557623971c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5576239704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557623970241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2254a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2254a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55762342ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557623457e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2254a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55762341f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499765435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646d782ca70, 0x5646d78377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646d78377b0,0x5646d78e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8927==ERROR: AddressSanitizer: SEGV on unknown address 0x5646d979cd60 (pc 0x5646d7416a28 bp 0x000000000000 sp 0x7ffebde564d0 T0) Step #5: ==8927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646d7416a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5646d7415d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5646d7415c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646d74144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646d7414241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff32a96f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff32a96fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646d6ed0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646d6efbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff32a94d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646d6ec333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500039022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55904c974a70, 0x55904c97f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55904c97f7b0,0x55904ca2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8939==ERROR: AddressSanitizer: SEGV on unknown address 0x55904e8e4d60 (pc 0x55904c55ea28 bp 0x000000000000 sp 0x7ffe1be77ad0 T0) Step #5: ==8939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55904c55ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55904c55dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55904c55dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55904c55c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55904c55c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcf190348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf19034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55904c018a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55904c043e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf19012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55904c00b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500313898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55731a6e0a70, 0x55731a6eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55731a6eb7b0,0x55731a798ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8951==ERROR: AddressSanitizer: SEGV on unknown address 0x55731c650d60 (pc 0x55731a2caa28 bp 0x000000000000 sp 0x7fff8579dbb0 T0) Step #5: ==8951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55731a2caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55731a2c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55731a2c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55731a2c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55731a2c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcdc23458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdc2345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557319d84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557319dafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdc2323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557319d7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500589426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd66ea4a70, 0x55fd66eaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd66eaf7b0,0x55fd66f5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8963==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd68e14d60 (pc 0x55fd66a8ea28 bp 0x000000000000 sp 0x7ffd0d2794e0 T0) Step #5: ==8963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd66a8ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd66a8dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd66a8dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd66a8c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd66a8c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f078272b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f078272ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd66548a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd66573e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0782709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd6653b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500861194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562619510a70, 0x56261951b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56261951b7b0,0x5626195c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8975==ERROR: AddressSanitizer: SEGV on unknown address 0x56261b480d60 (pc 0x5626190faa28 bp 0x000000000000 sp 0x7ffda3bf7300 T0) Step #5: ==8975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626190faa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626190f9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626190f9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626190f84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626190f8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24b4a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24b4a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562618bb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562618bdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b4a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562618ba733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501138114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55feca74da70, 0x55feca7587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55feca7587b0,0x55feca805ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8987==ERROR: AddressSanitizer: SEGV on unknown address 0x55fecc6bdd60 (pc 0x55feca337a28 bp 0x000000000000 sp 0x7ffc760a1d50 T0) Step #5: ==8987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feca337a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55feca336d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55feca336c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55feca3354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55feca335241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcfc435a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfc435aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec9df1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec9e1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc4338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec9de433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501412761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edee498a70, 0x55edee4a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edee4a37b0,0x55edee550ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8999==ERROR: AddressSanitizer: SEGV on unknown address 0x55edf0408d60 (pc 0x55edee082a28 bp 0x000000000000 sp 0x7ffcf79307e0 T0) Step #5: ==8999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edee082a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55edee081d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55edee081c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55edee0804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edee080241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa12579d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa12579da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ededb3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ededb67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa12577b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ededb2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501685885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a8e5b7a70, 0x559a8e5c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a8e5c27b0,0x559a8e66fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9011==ERROR: AddressSanitizer: SEGV on unknown address 0x559a90527d60 (pc 0x559a8e1a1a28 bp 0x000000000000 sp 0x7fff700f83c0 T0) Step #5: ==9011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a8e1a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559a8e1a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559a8e1a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559a8e19f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a8e19f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f346d5da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f346d5daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a8dc5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a8dc86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f346d5b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a8dc4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501957380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619a7294a70, 0x5619a729f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619a729f7b0,0x5619a734cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9023==ERROR: AddressSanitizer: SEGV on unknown address 0x5619a9204d60 (pc 0x5619a6e7ea28 bp 0x000000000000 sp 0x7ffdb1c6eb20 T0) Step #5: ==9023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619a6e7ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5619a6e7dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5619a6e7dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619a6e7c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619a6e7c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f44d6d318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44d6d31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619a6938a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619a6963e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d6d0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619a692b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502234885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611140aba70, 0x5611140b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611140b67b0,0x561114163ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9035==ERROR: AddressSanitizer: SEGV on unknown address 0x56111601bd60 (pc 0x561113c95a28 bp 0x000000000000 sp 0x7ffcab5721f0 T0) Step #5: ==9035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561113c95a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561113c94d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561113c94c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561113c934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561113c93241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8dcb1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dcb171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56111374fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56111377ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dcb14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56111374233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502506855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612bb86aa70, 0x5612bb8757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612bb8757b0,0x5612bb922ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9047==ERROR: AddressSanitizer: SEGV on unknown address 0x5612bd7dad60 (pc 0x5612bb454a28 bp 0x000000000000 sp 0x7ffcfb0c3a40 T0) Step #5: ==9047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612bb454a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5612bb453d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5612bb453c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5612bb4524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612bb452241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb6b30c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6b30c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612baf0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612baf39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6b30a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612baf0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502776267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577554eca70, 0x5577554f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577554f77b0,0x5577555a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9059==ERROR: AddressSanitizer: SEGV on unknown address 0x55775745cd60 (pc 0x5577550d6a28 bp 0x000000000000 sp 0x7ffd9ba80e30 T0) Step #5: ==9059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577550d6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5577550d5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5577550d5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577550d44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577550d4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4cc635e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cc635ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557754b90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557754bbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc633c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557754b8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503047795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ae7103a70, 0x559ae710e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ae710e7b0,0x559ae71bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9071==ERROR: AddressSanitizer: SEGV on unknown address 0x559ae9073d60 (pc 0x559ae6ceda28 bp 0x000000000000 sp 0x7ffed21cd5c0 T0) Step #5: ==9071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ae6ceda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559ae6cecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559ae6cecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559ae6ceb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ae6ceb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f840dcc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f840dcc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ae67a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ae67d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840dca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ae679a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503316252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55952ba42a70, 0x55952ba4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55952ba4d7b0,0x55952bafaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9083==ERROR: AddressSanitizer: SEGV on unknown address 0x55952d9b2d60 (pc 0x55952b62ca28 bp 0x000000000000 sp 0x7ffd9019bd20 T0) Step #5: ==9083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952b62ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55952b62bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55952b62bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55952b62a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55952b62a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3f0cd928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f0cd92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952b0e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952b111e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f0cd70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952b0d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503586991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588c6a5fa70, 0x5588c6a6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588c6a6a7b0,0x5588c6b17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9095==ERROR: AddressSanitizer: SEGV on unknown address 0x5588c89cfd60 (pc 0x5588c6649a28 bp 0x000000000000 sp 0x7fff4a726320 T0) Step #5: ==9095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588c6649a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5588c6648d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5588c6648c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5588c66474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588c6647241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa9b65198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9b6519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588c6103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588c612ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9b64f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588c60f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503859087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f309b24a70, 0x55f309b2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f309b2f7b0,0x55f309bdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9107==ERROR: AddressSanitizer: SEGV on unknown address 0x55f30ba94d60 (pc 0x55f30970ea28 bp 0x000000000000 sp 0x7ffc3a0477b0 T0) Step #5: ==9107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30970ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f30970dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f30970dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f30970c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30970c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa8bbae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8bbae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3091c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3091f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8bbac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3091bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504130461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2f7ffba70, 0x55c2f80067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2f80067b0,0x55c2f80b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9119==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2f9f6bd60 (pc 0x55c2f7be5a28 bp 0x000000000000 sp 0x7ffcf134f960 T0) Step #5: ==9119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2f7be5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2f7be4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2f7be4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2f7be34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2f7be3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcfa78108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfa7810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2f769fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2f76cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa77ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2f769233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504404004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a23c3bca70, 0x55a23c3c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a23c3c77b0,0x55a23c474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9131==ERROR: AddressSanitizer: SEGV on unknown address 0x55a23e32cd60 (pc 0x55a23bfa6a28 bp 0x000000000000 sp 0x7fff1c4dd720 T0) Step #5: ==9131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a23bfa6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a23bfa5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a23bfa5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a23bfa44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a23bfa4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fabcd4238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabcd423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a23ba60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a23ba8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabcd401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a23ba5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504676287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561678dfca70, 0x561678e077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561678e077b0,0x561678eb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9143==ERROR: AddressSanitizer: SEGV on unknown address 0x56167ad6cd60 (pc 0x5616789e6a28 bp 0x000000000000 sp 0x7ffc945e24f0 T0) Step #5: ==9143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616789e6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5616789e5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5616789e5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5616789e44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616789e4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f850e3358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f850e335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616784a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616784cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f850e313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56167849333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504949120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acdb8e4a70, 0x55acdb8ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acdb8ef7b0,0x55acdb99cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9155==ERROR: AddressSanitizer: SEGV on unknown address 0x55acdd854d60 (pc 0x55acdb4cea28 bp 0x000000000000 sp 0x7fffd5db5180 T0) Step #5: ==9155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acdb4cea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55acdb4cdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55acdb4cdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55acdb4cc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acdb4cc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1f56d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f56d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acdaf88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acdafb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f56d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acdaf7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505219431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55decee6fa70, 0x55decee7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55decee7a7b0,0x55decef27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9167==ERROR: AddressSanitizer: SEGV on unknown address 0x55ded0ddfd60 (pc 0x55decea59a28 bp 0x000000000000 sp 0x7ffdd40e6ec0 T0) Step #5: ==9167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55decea59a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55decea58d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55decea58c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55decea574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55decea57241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb34940e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb34940ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dece513a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dece53ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3493ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dece50633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505492608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56198b756a70, 0x56198b7617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56198b7617b0,0x56198b80eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9179==ERROR: AddressSanitizer: SEGV on unknown address 0x56198d6c6d60 (pc 0x56198b340a28 bp 0x000000000000 sp 0x7ffd82386b60 T0) Step #5: ==9179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56198b340a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56198b33fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56198b33fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56198b33e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56198b33e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a83b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a83b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56198adfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56198ae25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a83b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56198aded33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505764701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56396bd69a70, 0x56396bd747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56396bd747b0,0x56396be21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9191==ERROR: AddressSanitizer: SEGV on unknown address 0x56396dcd9d60 (pc 0x56396b953a28 bp 0x000000000000 sp 0x7ffe43727f70 T0) Step #5: ==9191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56396b953a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56396b952d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56396b952c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56396b9514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56396b951241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ebdc468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ebdc46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56396b40da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56396b438e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ebdc24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56396b40033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506035201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcf5aa4a70, 0x55fcf5aaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcf5aaf7b0,0x55fcf5b5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9203==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcf7a14d60 (pc 0x55fcf568ea28 bp 0x000000000000 sp 0x7ffc0e1d0af0 T0) Step #5: ==9203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcf568ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcf568dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcf568dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcf568c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcf568c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe28c59e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe28c59ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcf5148a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcf5173e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28c57c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcf513b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506307324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d9230ca70, 0x564d923177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d923177b0,0x564d923c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9215==ERROR: AddressSanitizer: SEGV on unknown address 0x564d9427cd60 (pc 0x564d91ef6a28 bp 0x000000000000 sp 0x7ffd65a65970 T0) Step #5: ==9215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d91ef6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564d91ef5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564d91ef5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564d91ef44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d91ef4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f53651e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53651e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d919b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d919dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53651c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d919a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506577688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609372e1a70, 0x5609372ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609372ec7b0,0x560937399ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9227==ERROR: AddressSanitizer: SEGV on unknown address 0x560939251d60 (pc 0x560936ecba28 bp 0x000000000000 sp 0x7ffff48bf2a0 T0) Step #5: ==9227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560936ecba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560936ecad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560936ecac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560936ec94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560936ec9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fefd7d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefd7d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560936985a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609369b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd7d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56093697833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506847394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647d0c7da70, 0x5647d0c887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647d0c887b0,0x5647d0d35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9239==ERROR: AddressSanitizer: SEGV on unknown address 0x5647d2bedd60 (pc 0x5647d0867a28 bp 0x000000000000 sp 0x7ffe7d2c7610 T0) Step #5: ==9239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647d0867a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5647d0866d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5647d0866c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647d08654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647d0865241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efd0a4d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd0a4d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647d0321a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647d034ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd0a4b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647d031433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507117717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d2b22ca70, 0x562d2b2377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d2b2377b0,0x562d2b2e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9251==ERROR: AddressSanitizer: SEGV on unknown address 0x562d2d19cd60 (pc 0x562d2ae16a28 bp 0x000000000000 sp 0x7fffbfa4db50 T0) Step #5: ==9251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d2ae16a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562d2ae15d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562d2ae15c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562d2ae144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d2ae14241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0cce23b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cce23ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d2a8d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d2a8fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cce219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d2a8c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507389587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618615e3a70, 0x5618615ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618615ee7b0,0x56186169bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9263==ERROR: AddressSanitizer: SEGV on unknown address 0x561863553d60 (pc 0x5618611cda28 bp 0x000000000000 sp 0x7fff37853560 T0) Step #5: ==9263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618611cda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5618611ccd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5618611ccc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5618611cb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618611cb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f304404c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f304404ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561860c87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561860cb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f304402a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561860c7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507665434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc2ce08a70, 0x55fc2ce137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc2ce137b0,0x55fc2cec0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9275==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc2ed78d60 (pc 0x55fc2c9f2a28 bp 0x000000000000 sp 0x7fff2ff3f620 T0) Step #5: ==9275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc2c9f2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fc2c9f1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fc2c9f1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fc2c9f04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc2c9f0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8b393a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8b393aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc2c4aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc2c4d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8b3918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc2c49f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507937265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de095f9a70, 0x55de096047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de096047b0,0x55de096b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9287==ERROR: AddressSanitizer: SEGV on unknown address 0x55de0b569d60 (pc 0x55de091e3a28 bp 0x000000000000 sp 0x7ffe5af470b0 T0) Step #5: ==9287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de091e3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55de091e2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55de091e2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55de091e14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de091e1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f72167848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7216784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de08c9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de08cc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7216762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de08c9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508207604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575da82fa70, 0x5575da83a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575da83a7b0,0x5575da8e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9299==ERROR: AddressSanitizer: SEGV on unknown address 0x5575dc79fd60 (pc 0x5575da419a28 bp 0x000000000000 sp 0x7fff77098600 T0) Step #5: ==9299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575da419a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5575da418d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5575da418c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5575da4174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575da417241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f27fe8fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27fe8faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575d9ed3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575d9efee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27fe8d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575d9ec633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508484914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca26220a70, 0x55ca2622b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca2622b7b0,0x55ca262d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9311==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca28190d60 (pc 0x55ca25e0aa28 bp 0x000000000000 sp 0x7ffe9b0e4070 T0) Step #5: ==9311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca25e0aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca25e09d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca25e09c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca25e084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca25e08241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb3fb91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3fb91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca258c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca258efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3fb8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca258b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508757216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3c5f3fa70, 0x55b3c5f4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3c5f4a7b0,0x55b3c5ff7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9323==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3c7eafd60 (pc 0x55b3c5b29a28 bp 0x000000000000 sp 0x7fff8d0d3100 T0) Step #5: ==9323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3c5b29a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b3c5b28d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b3c5b28c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b3c5b274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3c5b27241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbeac2d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbeac2d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3c55e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3c560ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeac2b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3c55d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509025785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618d6abba70, 0x5618d6ac67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618d6ac67b0,0x5618d6b73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9335==ERROR: AddressSanitizer: SEGV on unknown address 0x5618d8a2bd60 (pc 0x5618d66a5a28 bp 0x000000000000 sp 0x7ffedebf9910 T0) Step #5: ==9335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618d66a5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5618d66a4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5618d66a4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5618d66a34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618d66a3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1b4bdf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b4bdf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618d615fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618d618ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b4bdd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618d615233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509297322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c947545a70, 0x55c9475507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9475507b0,0x55c9475fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9347==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9494b5d60 (pc 0x55c94712fa28 bp 0x000000000000 sp 0x7ffedefe39d0 T0) Step #5: ==9347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c94712fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c94712ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c94712ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c94712d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c94712d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0608bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0608befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c946be9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c946c14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0608bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c946bdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509568861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b75dffa70, 0x555b75e0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b75e0a7b0,0x555b75eb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9359==ERROR: AddressSanitizer: SEGV on unknown address 0x555b77d6fd60 (pc 0x555b759e9a28 bp 0x000000000000 sp 0x7fff779dc6e0 T0) Step #5: ==9359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b759e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b759e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b759e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b759e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b759e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6af0a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6af0a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b754a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b754cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6af0a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b7549633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509839233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6c486ba70, 0x55b6c48767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6c48767b0,0x55b6c4923ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9371==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6c67dbd60 (pc 0x55b6c4455a28 bp 0x000000000000 sp 0x7ffc6ae22e90 T0) Step #5: ==9371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6c4455a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b6c4454d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b6c4454c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6c44534d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6c4453241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f955873e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f955873ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6c3f0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6c3f3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f955871c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6c3f0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510108147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3b3e0ea70, 0x55a3b3e197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3b3e197b0,0x55a3b3ec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9383==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3b5d7ed60 (pc 0x55a3b39f8a28 bp 0x000000000000 sp 0x7fff2cf60a90 T0) Step #5: ==9383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3b39f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a3b39f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a3b39f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a3b39f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3b39f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd3719358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd371935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3b34b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3b34dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd371913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3b34a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510380419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636258dba70, 0x5636258e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636258e67b0,0x563625993ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9395==ERROR: AddressSanitizer: SEGV on unknown address 0x56362784bd60 (pc 0x5636254c5a28 bp 0x000000000000 sp 0x7fff9e8f4dc0 T0) Step #5: ==9395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636254c5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5636254c4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5636254c4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5636254c34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636254c3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24399308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2439930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563624f7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563624faae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f243990e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563624f7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510650118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f22882a70, 0x557f2288d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f2288d7b0,0x557f2293aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9407==ERROR: AddressSanitizer: SEGV on unknown address 0x557f247f2d60 (pc 0x557f2246ca28 bp 0x000000000000 sp 0x7ffc69b058d0 T0) Step #5: ==9407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f2246ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f2246bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f2246bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f2246a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f2246a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc2e31b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e31b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f21f26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f21f51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e3192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f21f1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510919404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aa69d1a70, 0x559aa69dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aa69dc7b0,0x559aa6a89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9419==ERROR: AddressSanitizer: SEGV on unknown address 0x559aa8941d60 (pc 0x559aa65bba28 bp 0x000000000000 sp 0x7ffd0f319d70 T0) Step #5: ==9419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa65bba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559aa65bad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559aa65bac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559aa65b94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa65b9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08dcd348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08dcd34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa6075a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa60a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08dcd12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa606833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511189462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cb9c1ea70, 0x558cb9c297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cb9c297b0,0x558cb9cd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9431==ERROR: AddressSanitizer: SEGV on unknown address 0x558cbbb8ed60 (pc 0x558cb9808a28 bp 0x000000000000 sp 0x7ffeef3eb800 T0) Step #5: ==9431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cb9808a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558cb9807d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558cb9807c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558cb98064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cb9806241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6a913ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a913aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cb92c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cb92ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a9138a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cb92b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511458982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3806f7a70, 0x55b3807027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3807027b0,0x55b3807afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9443==ERROR: AddressSanitizer: SEGV on unknown address 0x55b382667d60 (pc 0x55b3802e1a28 bp 0x000000000000 sp 0x7ffd1b8bf390 T0) Step #5: ==9443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3802e1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b3802e0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b3802e0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b3802df4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3802df241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1cb46258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb4625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b37fd9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b37fdc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb4603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b37fd8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511728994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e5017ba70, 0x563e501867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e501867b0,0x563e50233ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9455==ERROR: AddressSanitizer: SEGV on unknown address 0x563e520ebd60 (pc 0x563e4fd65a28 bp 0x000000000000 sp 0x7ffe08c47a90 T0) Step #5: ==9455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e4fd65a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563e4fd64d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563e4fd64c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563e4fd634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e4fd63241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe2596008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe259600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e4f81fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e4f84ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2595de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e4f81233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511999608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653fa635a70, 0x5653fa6407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653fa6407b0,0x5653fa6edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9467==ERROR: AddressSanitizer: SEGV on unknown address 0x5653fc5a5d60 (pc 0x5653fa21fa28 bp 0x000000000000 sp 0x7ffe3247a700 T0) Step #5: ==9467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653fa21fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5653fa21ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5653fa21ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5653fa21d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653fa21d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd712d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd712d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653f9cd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653f9d04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd712b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653f9ccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512269490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ecedc2a70, 0x561ecedcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ecedcd7b0,0x561ecee7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9479==ERROR: AddressSanitizer: SEGV on unknown address 0x561ed0d32d60 (pc 0x561ece9aca28 bp 0x000000000000 sp 0x7ffdaac27850 T0) Step #5: ==9479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ece9aca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561ece9abd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561ece9abc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561ece9aa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ece9aa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feae54e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae54e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ece466a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ece491e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae54be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ece45933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512539819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637919bfa70, 0x5637919ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637919ca7b0,0x563791a77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9491==ERROR: AddressSanitizer: SEGV on unknown address 0x56379392fd60 (pc 0x5637915a9a28 bp 0x000000000000 sp 0x7fffea5e0da0 T0) Step #5: ==9491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637915a9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637915a8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637915a8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637915a74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637915a7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1548da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1548da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563791063a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56379108ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1548d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56379105633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512810369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7417c5a70, 0x55c7417d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7417d07b0,0x55c74187dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9503==ERROR: AddressSanitizer: SEGV on unknown address 0x55c743735d60 (pc 0x55c7413afa28 bp 0x000000000000 sp 0x7ffe59b2b050 T0) Step #5: ==9503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7413afa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c7413aed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c7413aec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c7413ad4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7413ad241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feba5da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feba5da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c740e69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c740e94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feba5d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c740e5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513079975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e450e1a70, 0x558e450ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e450ec7b0,0x558e45199ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9515==ERROR: AddressSanitizer: SEGV on unknown address 0x558e47051d60 (pc 0x558e44ccba28 bp 0x000000000000 sp 0x7ffe696bfab0 T0) Step #5: ==9515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e44ccba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558e44ccad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558e44ccac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558e44cc94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e44cc9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f36f8a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36f8a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e44785a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e447b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f8a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e4477833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513351587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b35cb16a70, 0x55b35cb217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b35cb217b0,0x55b35cbceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9527==ERROR: AddressSanitizer: SEGV on unknown address 0x55b35ea86d60 (pc 0x55b35c700a28 bp 0x000000000000 sp 0x7ffcd1741d90 T0) Step #5: ==9527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b35c700a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b35c6ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b35c6ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b35c6fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b35c6fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e5b93b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e5b93ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b35c1baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b35c1e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e5b919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b35c1ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513622294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eeb228a70, 0x556eeb2337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eeb2337b0,0x556eeb2e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9539==ERROR: AddressSanitizer: SEGV on unknown address 0x556eed198d60 (pc 0x556eeae12a28 bp 0x000000000000 sp 0x7fffe236f850 T0) Step #5: ==9539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eeae12a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556eeae11d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556eeae11c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556eeae104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556eeae10241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7e4ccc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e4ccc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eea8cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eea8f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4cca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eea8bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513893265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633aca73a70, 0x5633aca7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633aca7e7b0,0x5633acb2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9551==ERROR: AddressSanitizer: SEGV on unknown address 0x5633ae9e3d60 (pc 0x5633ac65da28 bp 0x000000000000 sp 0x7fffc46e03b0 T0) Step #5: ==9551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633ac65da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5633ac65cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5633ac65cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5633ac65b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633ac65b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f224f1418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f224f141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633ac117a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633ac142e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224f11f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633ac10a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514161363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557eb26e9a70, 0x557eb26f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557eb26f47b0,0x557eb27a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9562==ERROR: AddressSanitizer: SEGV on unknown address 0x557eb4659d60 (pc 0x557eb22d3a28 bp 0x000000000000 sp 0x7ffd46018a50 T0) Step #5: ==9562==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557eb22d3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557eb22d2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557eb22d2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557eb22d14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557eb22d1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f44444fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44444fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557eb1d8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557eb1db8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44444da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557eb1d8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514433548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df6d811a70, 0x55df6d81c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df6d81c7b0,0x55df6d8c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9574==ERROR: AddressSanitizer: SEGV on unknown address 0x55df6f781d60 (pc 0x55df6d3fba28 bp 0x000000000000 sp 0x7ffdc7dde440 T0) Step #5: ==9574==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df6d3fba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55df6d3fad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55df6d3fac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55df6d3f94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df6d3f9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f534a2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f534a228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df6ceb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df6cee0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534a206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df6cea833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514705336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f4b4dda70, 0x560f4b4e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f4b4e87b0,0x560f4b595ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9586==ERROR: AddressSanitizer: SEGV on unknown address 0x560f4d44dd60 (pc 0x560f4b0c7a28 bp 0x000000000000 sp 0x7ffd8ec1a3c0 T0) Step #5: ==9586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f4b0c7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f4b0c6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f4b0c6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f4b0c54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f4b0c5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc9f6a228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9f6a22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f4ab81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f4abace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9f6a00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f4ab7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514974836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b3b911a70, 0x563b3b91c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b3b91c7b0,0x563b3b9c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9598==ERROR: AddressSanitizer: SEGV on unknown address 0x563b3d881d60 (pc 0x563b3b4fba28 bp 0x000000000000 sp 0x7ffce6fc64c0 T0) Step #5: ==9598==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b3b4fba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b3b4fad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b3b4fac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b3b4f94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b3b4f9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87dd5c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87dd5c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b3afb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b3afe0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87dd5a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b3afa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515245923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582f2bcea70, 0x5582f2bd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582f2bd97b0,0x5582f2c86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9609==ERROR: AddressSanitizer: SEGV on unknown address 0x5582f4b3ed60 (pc 0x5582f27b8a28 bp 0x000000000000 sp 0x7fff843ba7f0 T0) Step #5: ==9609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582f27b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5582f27b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5582f27b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5582f27b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582f27b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0aa9ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aa9edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582f2272a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582f229de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aa9ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582f226533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515520031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aecd9ca70, 0x562aecda77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aecda77b0,0x562aece54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9621==ERROR: AddressSanitizer: SEGV on unknown address 0x562aeed0cd60 (pc 0x562aec986a28 bp 0x000000000000 sp 0x7ffed8727b30 T0) Step #5: ==9621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aec986a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562aec985d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562aec985c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562aec9844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aec984241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2732c4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2732c4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aec440a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aec46be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2732c28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aec43333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515790487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56194967ba70, 0x5619496867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619496867b0,0x561949733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9633==ERROR: AddressSanitizer: SEGV on unknown address 0x56194b5ebd60 (pc 0x561949265a28 bp 0x000000000000 sp 0x7ffccaefff10 T0) Step #5: ==9633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561949265a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561949264d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561949264c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619492634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561949263241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48a48ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48a48caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561948d1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561948d4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48a48a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561948d1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516061224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56103cfdea70, 0x56103cfe97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56103cfe97b0,0x56103d096ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9645==ERROR: AddressSanitizer: SEGV on unknown address 0x56103ef4ed60 (pc 0x56103cbc8a28 bp 0x000000000000 sp 0x7fff561eb230 T0) Step #5: ==9645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56103cbc8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56103cbc7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56103cbc7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56103cbc64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56103cbc6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9c3fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9c3fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56103c682a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56103c6ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c3f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56103c67533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516332635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bfb102a70, 0x558bfb10d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bfb10d7b0,0x558bfb1baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9657==ERROR: AddressSanitizer: SEGV on unknown address 0x558bfd072d60 (pc 0x558bfaceca28 bp 0x000000000000 sp 0x7fff41649ef0 T0) Step #5: ==9657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bfaceca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558bfacebd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558bfacebc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558bfacea4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bfacea241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fba38c3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba38c3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bfa7a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bfa7d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba38c1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bfa79933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516603569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b56c4a9a70, 0x55b56c4b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b56c4b47b0,0x55b56c561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9669==ERROR: AddressSanitizer: SEGV on unknown address 0x55b56e419d60 (pc 0x55b56c093a28 bp 0x000000000000 sp 0x7ffda0b8a4a0 T0) Step #5: ==9669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b56c093a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b56c092d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b56c092c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b56c0914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b56c091241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48c765f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48c765fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b56bb4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b56bb78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48c763d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b56bb4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516875097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc97034a70, 0x55dc9703f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc9703f7b0,0x55dc970ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9681==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc98fa4d60 (pc 0x55dc96c1ea28 bp 0x000000000000 sp 0x7ffe177929c0 T0) Step #5: ==9681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc96c1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc96c1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc96c1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc96c1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc96c1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f09d41378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09d4137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc966d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc96703e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d4115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc966cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517143437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f776993a70, 0x55f77699e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f77699e7b0,0x55f776a4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9693==ERROR: AddressSanitizer: SEGV on unknown address 0x55f778903d60 (pc 0x55f77657da28 bp 0x000000000000 sp 0x7ffe2797a440 T0) Step #5: ==9693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f77657da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f77657cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f77657cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f77657b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f77657b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f92718a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92718a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f776037a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f776062e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9271882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f77602a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517415375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f393e34a70, 0x55f393e3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f393e3f7b0,0x55f393eecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9705==ERROR: AddressSanitizer: SEGV on unknown address 0x55f395da4d60 (pc 0x55f393a1ea28 bp 0x000000000000 sp 0x7ffe4bd47430 T0) Step #5: ==9705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f393a1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f393a1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f393a1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f393a1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f393a1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe8e14408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8e1440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3934d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f393503e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e141e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3934cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517689727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dda0920a70, 0x55dda092b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dda092b7b0,0x55dda09d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9717==ERROR: AddressSanitizer: SEGV on unknown address 0x55dda2890d60 (pc 0x55dda050aa28 bp 0x000000000000 sp 0x7fff9be30300 T0) Step #5: ==9717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dda050aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dda0509d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dda0509c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dda05084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dda0508241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1a628098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a62809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd9ffc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd9ffefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a627e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd9ffb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517960241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f4881da70, 0x564f488287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f488287b0,0x564f488d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9729==ERROR: AddressSanitizer: SEGV on unknown address 0x564f4a78dd60 (pc 0x564f48407a28 bp 0x000000000000 sp 0x7ffd58c70d20 T0) Step #5: ==9729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f48407a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564f48406d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564f48406c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564f484054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f48405241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efd2a9a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd2a9a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f47ec1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f47eece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2a984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f47eb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518231614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55662965ea70, 0x5566296697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566296697b0,0x556629716ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9740==ERROR: AddressSanitizer: SEGV on unknown address 0x55662b5ced60 (pc 0x556629248a28 bp 0x000000000000 sp 0x7fff4392a4f0 T0) Step #5: ==9740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556629248a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556629247d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556629247c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566292464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556629246241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcd5466f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd5466fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556628d02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556628d2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd5464d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556628cf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518502668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb8c8a4a70, 0x55bb8c8af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb8c8af7b0,0x55bb8c95cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9751==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb8e814d60 (pc 0x55bb8c48ea28 bp 0x000000000000 sp 0x7ffcb03dc7c0 T0) Step #5: ==9751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb8c48ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bb8c48dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bb8c48dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bb8c48c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb8c48c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f692cf0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f692cf0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb8bf48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb8bf73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692cee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb8bf3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518772525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4ec1efa70, 0x55c4ec1fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4ec1fa7b0,0x55c4ec2a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9763==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ee15fd60 (pc 0x55c4ebdd9a28 bp 0x000000000000 sp 0x7ffe67ab22b0 T0) Step #5: ==9763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4ebdd9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c4ebdd8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c4ebdd8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c4ebdd74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4ebdd7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f18dab1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18dab1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4eb893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4eb8bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18daafa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4eb88633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519042925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c54881a70, 0x561c5488c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c5488c7b0,0x561c54939ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9775==ERROR: AddressSanitizer: SEGV on unknown address 0x561c567f1d60 (pc 0x561c5446ba28 bp 0x000000000000 sp 0x7fffb579ef50 T0) Step #5: ==9775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c5446ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561c5446ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561c5446ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561c544694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c54469241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd56d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd56d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c53f25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c53f50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd56d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c53f1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519316658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b851e7a70, 0x561b851f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b851f27b0,0x561b8529fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9787==ERROR: AddressSanitizer: SEGV on unknown address 0x561b87157d60 (pc 0x561b84dd1a28 bp 0x000000000000 sp 0x7ffe38684360 T0) Step #5: ==9787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b84dd1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561b84dd0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561b84dd0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561b84dcf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b84dcf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe0e93428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e9342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b8488ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b848b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e9320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b8487e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519590433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56532435da70, 0x5653243687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653243687b0,0x565324415ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9799==ERROR: AddressSanitizer: SEGV on unknown address 0x5653262cdd60 (pc 0x565323f47a28 bp 0x000000000000 sp 0x7ffddefdea80 T0) Step #5: ==9799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565323f47a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565323f46d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565323f46c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565323f454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565323f45241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1aaf0de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aaf0dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565323a01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565323a2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aaf0bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653239f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519863784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55666e43da70, 0x55666e4487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55666e4487b0,0x55666e4f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9811==ERROR: AddressSanitizer: SEGV on unknown address 0x5566703add60 (pc 0x55666e027a28 bp 0x000000000000 sp 0x7ffdd866f3e0 T0) Step #5: ==9811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55666e027a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55666e026d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55666e026c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55666e0254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55666e025241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00f58b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00f58b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55666dae1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55666db0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f588e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55666dad433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520136787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1cf890a70, 0x55d1cf89b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1cf89b7b0,0x55d1cf948ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9823==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1d1800d60 (pc 0x55d1cf47aa28 bp 0x000000000000 sp 0x7fff34a8e6b0 T0) Step #5: ==9823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1cf47aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d1cf479d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d1cf479c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d1cf4784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1cf478241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88eddcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88eddcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1cef34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1cef5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88eddad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1cef2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520410448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604f594fa70, 0x5604f595a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604f595a7b0,0x5604f5a07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9835==ERROR: AddressSanitizer: SEGV on unknown address 0x5604f78bfd60 (pc 0x5604f5539a28 bp 0x000000000000 sp 0x7ffedb9e9e20 T0) Step #5: ==9835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604f5539a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5604f5538d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5604f5538c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5604f55374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604f5537241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19ae4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19ae459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604f4ff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604f501ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19ae437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604f4fe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520684146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558c5773a70, 0x5558c577e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558c577e7b0,0x5558c582bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9847==ERROR: AddressSanitizer: SEGV on unknown address 0x5558c76e3d60 (pc 0x5558c535da28 bp 0x000000000000 sp 0x7ffd4a4b21e0 T0) Step #5: ==9847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558c535da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5558c535cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5558c535cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558c535b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558c535b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbf06db98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf06db9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558c4e17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558c4e42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf06d97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558c4e0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520958284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567cb42fa70, 0x5567cb43a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567cb43a7b0,0x5567cb4e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9859==ERROR: AddressSanitizer: SEGV on unknown address 0x5567cd39fd60 (pc 0x5567cb019a28 bp 0x000000000000 sp 0x7ffc5ffe2d40 T0) Step #5: ==9859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567cb019a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5567cb018d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5567cb018c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5567cb0174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567cb017241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb972a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb972a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567caad3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567caafee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb97283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567caac633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521229311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56093b716a70, 0x56093b7217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56093b7217b0,0x56093b7ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9871==ERROR: AddressSanitizer: SEGV on unknown address 0x56093d686d60 (pc 0x56093b300a28 bp 0x000000000000 sp 0x7ffd6c98b090 T0) Step #5: ==9871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56093b300a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56093b2ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56093b2ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56093b2fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56093b2fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb8f8f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8f8f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56093adbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56093ade5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8f8ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56093adad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521501382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555742b5da70, 0x555742b687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555742b687b0,0x555742c15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9883==ERROR: AddressSanitizer: SEGV on unknown address 0x555744acdd60 (pc 0x555742747a28 bp 0x000000000000 sp 0x7fffffae1ab0 T0) Step #5: ==9883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555742747a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555742746d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555742746c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5557427454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555742745241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f46e1d638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46e1d63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555742201a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55574222ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e1d41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557421f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521772972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561772a6ea70, 0x561772a797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561772a797b0,0x561772b26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9895==ERROR: AddressSanitizer: SEGV on unknown address 0x5617749ded60 (pc 0x561772658a28 bp 0x000000000000 sp 0x7fff2f0c3820 T0) Step #5: ==9895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561772658a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561772657d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561772657c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617726564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561772656241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbde29ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbde29eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561772112a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56177213de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde29cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56177210533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522042270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b0278ba70, 0x556b027967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b027967b0,0x556b02843ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9907==ERROR: AddressSanitizer: SEGV on unknown address 0x556b046fbd60 (pc 0x556b02375a28 bp 0x000000000000 sp 0x7ffd140fecc0 T0) Step #5: ==9907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b02375a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556b02374d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556b02374c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556b023734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b02373241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdfd9e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd9e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b01e2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b01e5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd9de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b01e2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522311223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da560dca70, 0x55da560e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da560e77b0,0x55da56194ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9919==ERROR: AddressSanitizer: SEGV on unknown address 0x55da5804cd60 (pc 0x55da55cc6a28 bp 0x000000000000 sp 0x7ffffb9cb220 T0) Step #5: ==9919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da55cc6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da55cc5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da55cc5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da55cc44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da55cc4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc88a4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc88a4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da55780a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da557abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc88a4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da5577333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522580125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55616b99da70, 0x55616b9a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55616b9a87b0,0x55616ba55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9931==ERROR: AddressSanitizer: SEGV on unknown address 0x55616d90dd60 (pc 0x55616b587a28 bp 0x000000000000 sp 0x7ffd0b0429d0 T0) Step #5: ==9931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55616b587a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55616b586d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55616b586c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55616b5854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55616b585241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f992cd128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f992cd12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55616b041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55616b06ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f992ccf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55616b03433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522851012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56072d839a70, 0x56072d8447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56072d8447b0,0x56072d8f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9943==ERROR: AddressSanitizer: SEGV on unknown address 0x56072f7a9d60 (pc 0x56072d423a28 bp 0x000000000000 sp 0x7ffcb4cc0bd0 T0) Step #5: ==9943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56072d423a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56072d422d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56072d422c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56072d4214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56072d421241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20e168a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20e168aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56072cedda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56072cf08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e1668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56072ced033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523122375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e661937a70, 0x55e6619427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6619427b0,0x55e6619efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9955==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6638a7d60 (pc 0x55e661521a28 bp 0x000000000000 sp 0x7fff66488df0 T0) Step #5: ==9955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e661521a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e661520d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e661520c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e66151f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e66151f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25812f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25812f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e660fdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e661006e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25812d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e660fce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523395118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4d0e32a70, 0x55f4d0e3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4d0e3d7b0,0x55f4d0eeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9967==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d2da2d60 (pc 0x55f4d0a1ca28 bp 0x000000000000 sp 0x7ffcf079fe40 T0) Step #5: ==9967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4d0a1ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f4d0a1bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f4d0a1bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f4d0a1a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4d0a1a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f116d7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f116d7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4d04d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4d0501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f116d795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4d04c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523667892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fe00bca70, 0x558fe00c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fe00c77b0,0x558fe0174ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9979==ERROR: AddressSanitizer: SEGV on unknown address 0x558fe202cd60 (pc 0x558fdfca6a28 bp 0x000000000000 sp 0x7ffdb31d4360 T0) Step #5: ==9979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fdfca6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558fdfca5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558fdfca5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558fdfca44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fdfca4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3f6e8768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f6e876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fdf760a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fdf78be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6e854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fdf75333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523936943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef0ded9a70, 0x55ef0dee47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef0dee47b0,0x55ef0df91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9991==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef0fe49d60 (pc 0x55ef0dac3a28 bp 0x000000000000 sp 0x7fff4cda15b0 T0) Step #5: ==9991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef0dac3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ef0dac2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ef0dac2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ef0dac14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef0dac1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c180938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c18093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef0d57da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef0d5a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c18071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef0d57033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524205845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eae6d35a70, 0x55eae6d407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eae6d407b0,0x55eae6dedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10003==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae8ca5d60 (pc 0x55eae691fa28 bp 0x000000000000 sp 0x7ffed8813360 T0) Step #5: ==10003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eae691fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eae691ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eae691ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eae691d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eae691d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f338680b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f338680ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eae63d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eae6404e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33867e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eae63cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524479735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db2e6b1a70, 0x55db2e6bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db2e6bc7b0,0x55db2e769ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10015==ERROR: AddressSanitizer: SEGV on unknown address 0x55db30621d60 (pc 0x55db2e29ba28 bp 0x000000000000 sp 0x7ffdd05ab3f0 T0) Step #5: ==10015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db2e29ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55db2e29ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55db2e29ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55db2e2994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db2e299241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc82368a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc82368aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db2dd55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db2dd80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc823668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db2dd4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524753327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582531efa70, 0x5582531fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582531fa7b0,0x5582532a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10027==ERROR: AddressSanitizer: SEGV on unknown address 0x55825515fd60 (pc 0x558252dd9a28 bp 0x000000000000 sp 0x7ffc8cf84420 T0) Step #5: ==10027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558252dd9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558252dd8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558252dd8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558252dd74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558252dd7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6fc79f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fc79f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558252893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582528bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc79d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55825288633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525022248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565d4124a70, 0x5565d412f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565d412f7b0,0x5565d41dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10038==ERROR: AddressSanitizer: SEGV on unknown address 0x5565d6094d60 (pc 0x5565d3d0ea28 bp 0x000000000000 sp 0x7ffc1d780000 T0) Step #5: ==10038==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565d3d0ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565d3d0dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565d3d0dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565d3d0c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565d3d0c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f96593e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96593e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565d37c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565d37f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96593c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565d37bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525293220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b856c18a70, 0x55b856c237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b856c237b0,0x55b856cd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10050==ERROR: AddressSanitizer: SEGV on unknown address 0x55b858b88d60 (pc 0x55b856802a28 bp 0x000000000000 sp 0x7ffc55ec0240 T0) Step #5: ==10050==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b856802a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b856801d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b856801c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8568004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b856800241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb7a6a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7a6a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8562bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8562e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7a6a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8562af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525566480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608cf25ea70, 0x5608cf2697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608cf2697b0,0x5608cf316ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10062==ERROR: AddressSanitizer: SEGV on unknown address 0x5608d11ced60 (pc 0x5608cee48a28 bp 0x000000000000 sp 0x7fff6b6825d0 T0) Step #5: ==10062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608cee48a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5608cee47d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5608cee47c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5608cee464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608cee46241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2fdd2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fdd2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608ce902a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608ce92de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fdd2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608ce8f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525842384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55753702aa70, 0x5575370357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575370357b0,0x5575370e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10073==ERROR: AddressSanitizer: SEGV on unknown address 0x557538f9ad60 (pc 0x557536c14a28 bp 0x000000000000 sp 0x7ffe3018a250 T0) Step #5: ==10073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557536c14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557536c13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557536c13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557536c124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557536c12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7db410d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7db410da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575366cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575366f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db40eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575366c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526116131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565284f4ea70, 0x565284f597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565284f597b0,0x565285006ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10085==ERROR: AddressSanitizer: SEGV on unknown address 0x565286ebed60 (pc 0x565284b38a28 bp 0x000000000000 sp 0x7fff57fd9d80 T0) Step #5: ==10085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565284b38a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565284b37d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565284b37c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565284b364d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565284b36241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70f60878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f6087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652845f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56528461de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f6065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652845e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526390829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2d9ec8a70, 0x55f2d9ed37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2d9ed37b0,0x55f2d9f80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10097==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2dbe38d60 (pc 0x55f2d9ab2a28 bp 0x000000000000 sp 0x7ffd1a41c1a0 T0) Step #5: ==10097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2d9ab2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f2d9ab1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f2d9ab1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f2d9ab04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2d9ab0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fec0e4e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec0e4e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2d956ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2d9597e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0e4bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2d955f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526670659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f5d07da70, 0x557f5d0887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f5d0887b0,0x557f5d135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10109==ERROR: AddressSanitizer: SEGV on unknown address 0x557f5efedd60 (pc 0x557f5cc67a28 bp 0x000000000000 sp 0x7ffd1dff3390 T0) Step #5: ==10109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f5cc67a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f5cc66d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f5cc66c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f5cc654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f5cc65241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a323618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a32361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f5c721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f5c74ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a3233f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f5c71433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526946974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576f3388a70, 0x5576f33937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576f33937b0,0x5576f3440ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10119==ERROR: AddressSanitizer: SEGV on unknown address 0x5576f52f8d60 (pc 0x5576f2f72a28 bp 0x000000000000 sp 0x7ffe3cb51f10 T0) Step #5: ==10119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576f2f72a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5576f2f71d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5576f2f71c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5576f2f704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576f2f70241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0a8d56b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a8d56ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576f2a2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576f2a57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a8d549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576f2a1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527222793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564071068a70, 0x5640710737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640710737b0,0x564071120ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10131==ERROR: AddressSanitizer: SEGV on unknown address 0x564072fd8d60 (pc 0x564070c52a28 bp 0x000000000000 sp 0x7fffbf803e00 T0) Step #5: ==10131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564070c52a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564070c51d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564070c51c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564070c504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564070c50241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb65e8978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb65e897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56407070ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564070737e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65e875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640706ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527499722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f0948ba70, 0x557f094967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f094967b0,0x557f09543ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10143==ERROR: AddressSanitizer: SEGV on unknown address 0x557f0b3fbd60 (pc 0x557f09075a28 bp 0x000000000000 sp 0x7ffedfe83300 T0) Step #5: ==10143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f09075a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f09074d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f09074c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f090734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f09073241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fceff0548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceff054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f08b2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f08b5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceff032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f08b2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527775748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb05716a70, 0x55bb057217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb057217b0,0x55bb057ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10155==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb07686d60 (pc 0x55bb05300a28 bp 0x000000000000 sp 0x7ffd4fb95a20 T0) Step #5: ==10155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb05300a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bb052ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bb052ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bb052fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb052fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f29c64598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29c6459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb04dbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb04de5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29c6437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb04dad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528053295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56459b83ca70, 0x56459b8477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56459b8477b0,0x56459b8f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10167==ERROR: AddressSanitizer: SEGV on unknown address 0x56459d7acd60 (pc 0x56459b426a28 bp 0x000000000000 sp 0x7ffd528b1030 T0) Step #5: ==10167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56459b426a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56459b425d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56459b425c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56459b4244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56459b424241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe890b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe890b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56459aee0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56459af0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe890af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56459aed333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528328798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f61aeaa70, 0x564f61af57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f61af57b0,0x564f61ba2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10179==ERROR: AddressSanitizer: SEGV on unknown address 0x564f63a5ad60 (pc 0x564f616d4a28 bp 0x000000000000 sp 0x7ffd4d170f20 T0) Step #5: ==10179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f616d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564f616d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564f616d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564f616d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f616d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd6231628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd623162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f6118ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f611b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd623140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f6118133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528604243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643065aba70, 0x5643065b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643065b67b0,0x564306663ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10191==ERROR: AddressSanitizer: SEGV on unknown address 0x56430851bd60 (pc 0x564306195a28 bp 0x000000000000 sp 0x7ffe99c0ecf0 T0) Step #5: ==10191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564306195a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564306194d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564306194c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5643061934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564306193241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe0280ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0280eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564305c4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564305c7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0280c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564305c4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528879373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570cd63fa70, 0x5570cd64a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570cd64a7b0,0x5570cd6f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10203==ERROR: AddressSanitizer: SEGV on unknown address 0x5570cf5afd60 (pc 0x5570cd229a28 bp 0x000000000000 sp 0x7ffd19624290 T0) Step #5: ==10203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570cd229a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5570cd228d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5570cd228c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5570cd2274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570cd227241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37eaa638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37eaa63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570ccce3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570ccd0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37eaa41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570cccd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529155313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c12d6aba70, 0x55c12d6b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c12d6b67b0,0x55c12d763ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10215==ERROR: AddressSanitizer: SEGV on unknown address 0x55c12f61bd60 (pc 0x55c12d295a28 bp 0x000000000000 sp 0x7ffc760e3660 T0) Step #5: ==10215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c12d295a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c12d294d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c12d294c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c12d2934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c12d293241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8e53fe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e53fe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c12cd4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c12cd7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e53fc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c12cd4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529432177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d065b60a70, 0x55d065b6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d065b6b7b0,0x55d065c18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10227==ERROR: AddressSanitizer: SEGV on unknown address 0x55d067ad0d60 (pc 0x55d06574aa28 bp 0x000000000000 sp 0x7ffc630aa7e0 T0) Step #5: ==10227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d06574aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d065749d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d065749c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0657484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d065748241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1bb49b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1bb49ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d065204a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d06522fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1bb479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0651f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529710479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b425dda70, 0x555b425e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b425e87b0,0x555b42695ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10239==ERROR: AddressSanitizer: SEGV on unknown address 0x555b4454dd60 (pc 0x555b421c7a28 bp 0x000000000000 sp 0x7ffc4bc194f0 T0) Step #5: ==10239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b421c7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b421c6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b421c6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b421c54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b421c5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f84389098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8438909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b41c81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b41cace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84388e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b41c7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529991339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d84e3ba70, 0x560d84e467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d84e467b0,0x560d84ef3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10251==ERROR: AddressSanitizer: SEGV on unknown address 0x560d86dabd60 (pc 0x560d84a25a28 bp 0x000000000000 sp 0x7ffececc6c80 T0) Step #5: ==10251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d84a25a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560d84a24d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560d84a24c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560d84a234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d84a23241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2c9d9248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c9d924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d844dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d8450ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9d902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d844d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530265140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a5ef6fa70, 0x558a5ef7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a5ef7a7b0,0x558a5f027ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10263==ERROR: AddressSanitizer: SEGV on unknown address 0x558a60edfd60 (pc 0x558a5eb59a28 bp 0x000000000000 sp 0x7ffd910d5190 T0) Step #5: ==10263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a5eb59a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558a5eb58d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558a5eb58c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558a5eb574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a5eb57241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f630d9c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f630d9c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a5e613a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a5e63ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f630d9a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a5e60633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530543902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bafdcf7a70, 0x55bafdd027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bafdd027b0,0x55bafddafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10275==ERROR: AddressSanitizer: SEGV on unknown address 0x55baffc67d60 (pc 0x55bafd8e1a28 bp 0x000000000000 sp 0x7ffff3ef7360 T0) Step #5: ==10275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bafd8e1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bafd8e0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bafd8e0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bafd8df4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bafd8df241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0034c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0034c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bafd39ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bafd3c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0034be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bafd38e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530819159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b654f3a70, 0x560b654fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b654fe7b0,0x560b655abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10287==ERROR: AddressSanitizer: SEGV on unknown address 0x560b67463d60 (pc 0x560b650dda28 bp 0x000000000000 sp 0x7ffe31d8df90 T0) Step #5: ==10287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b650dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560b650dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560b650dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560b650db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b650db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6c838db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c838dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b64b97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b64bc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c838b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b64b8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531097055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f8124da70, 0x563f812587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f812587b0,0x563f81305ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10299==ERROR: AddressSanitizer: SEGV on unknown address 0x563f831bdd60 (pc 0x563f80e37a28 bp 0x000000000000 sp 0x7ffe020ec950 T0) Step #5: ==10299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f80e37a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563f80e36d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563f80e36c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563f80e354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f80e35241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5b21ad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b21ad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f808f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f8091ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b21ab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f808e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531375704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555be22bfa70, 0x555be22ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555be22ca7b0,0x555be2377ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10311==ERROR: AddressSanitizer: SEGV on unknown address 0x555be422fd60 (pc 0x555be1ea9a28 bp 0x000000000000 sp 0x7ffff070a920 T0) Step #5: ==10311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be1ea9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555be1ea8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555be1ea8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555be1ea74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555be1ea7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fef869e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef869e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be1963a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be198ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef869c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be195633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531654384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a001a57a70, 0x55a001a627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a001a627b0,0x55a001b0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10323==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0039c7d60 (pc 0x55a001641a28 bp 0x000000000000 sp 0x7ffe2b44a820 T0) Step #5: ==10323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a001641a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a001640d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a001640c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a00163f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a00163f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe8cf4838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8cf483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0010fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a001126e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8cf461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0010ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531928100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e725c4a70, 0x564e725cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e725cf7b0,0x564e7267cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10335==ERROR: AddressSanitizer: SEGV on unknown address 0x564e74534d60 (pc 0x564e721aea28 bp 0x000000000000 sp 0x7ffdf276fbd0 T0) Step #5: ==10335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e721aea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564e721add39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564e721adc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564e721ac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e721ac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f617ed908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f617ed90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e71c68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e71c93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617ed6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e71c5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532204933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56543a57aa70, 0x56543a5857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56543a5857b0,0x56543a632ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10347==ERROR: AddressSanitizer: SEGV on unknown address 0x56543c4ead60 (pc 0x56543a164a28 bp 0x000000000000 sp 0x7ffcc7f6e170 T0) Step #5: ==10347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56543a164a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56543a163d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56543a163c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56543a1624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56543a162241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f182981f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f182981fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565439c1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565439c49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18297fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565439c1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532484858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55deb6171a70, 0x55deb617c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55deb617c7b0,0x55deb6229ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10359==ERROR: AddressSanitizer: SEGV on unknown address 0x55deb80e1d60 (pc 0x55deb5d5ba28 bp 0x000000000000 sp 0x7fffc98cfc20 T0) Step #5: ==10359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55deb5d5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55deb5d5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55deb5d5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55deb5d594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55deb5d59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0cda1368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cda136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55deb5815a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55deb5840e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cda114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55deb580833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532762612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d914eb4a70, 0x55d914ebf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d914ebf7b0,0x55d914f6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10371==ERROR: AddressSanitizer: SEGV on unknown address 0x55d916e24d60 (pc 0x55d914a9ea28 bp 0x000000000000 sp 0x7ffc8131da20 T0) Step #5: ==10371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d914a9ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d914a9dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d914a9dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d914a9c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d914a9c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f922a54e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f922a54ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d914558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d914583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f922a52c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d91454b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533040601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d96a17aa70, 0x55d96a1857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d96a1857b0,0x55d96a232ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10383==ERROR: AddressSanitizer: SEGV on unknown address 0x55d96c0ead60 (pc 0x55d969d64a28 bp 0x000000000000 sp 0x7ffd5e7e0670 T0) Step #5: ==10383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d969d64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d969d63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d969d63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d969d624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d969d62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd5a80218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5a8021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d96981ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d969849e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5a7fff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d96981133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533315775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560ad20ba70, 0x5560ad2167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560ad2167b0,0x5560ad2c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10395==ERROR: AddressSanitizer: SEGV on unknown address 0x5560af17bd60 (pc 0x5560acdf5a28 bp 0x000000000000 sp 0x7ffc0652aa90 T0) Step #5: ==10395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560acdf5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5560acdf4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5560acdf4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5560acdf34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560acdf3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa689f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa689f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560ac8afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560ac8dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa689f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560ac8a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533599279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a514e2a70, 0x560a514ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a514ed7b0,0x560a5159aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10407==ERROR: AddressSanitizer: SEGV on unknown address 0x560a53452d60 (pc 0x560a510cca28 bp 0x000000000000 sp 0x7ffc82c37f40 T0) Step #5: ==10407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a510cca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560a510cbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560a510cbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560a510ca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a510ca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f90b66368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90b6636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a50b86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a50bb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90b6614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a50b7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533875123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561d9bbda70, 0x5561d9bc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561d9bc87b0,0x5561d9c75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10419==ERROR: AddressSanitizer: SEGV on unknown address 0x5561dbb2dd60 (pc 0x5561d97a7a28 bp 0x000000000000 sp 0x7ffc4735d620 T0) Step #5: ==10419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561d97a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5561d97a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5561d97a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5561d97a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561d97a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbccf7a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbccf7a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561d9261a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561d928ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbccf780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561d925433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534151871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568ed5eba70, 0x5568ed5f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568ed5f67b0,0x5568ed6a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10431==ERROR: AddressSanitizer: SEGV on unknown address 0x5568ef55bd60 (pc 0x5568ed1d5a28 bp 0x000000000000 sp 0x7ffed3e6c110 T0) Step #5: ==10431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568ed1d5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5568ed1d4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5568ed1d4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5568ed1d34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568ed1d3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efda38d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efda38d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568ecc8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568eccbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efda38b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568ecc8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534429671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc49421a70, 0x55bc4942c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc4942c7b0,0x55bc494d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10443==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc4b391d60 (pc 0x55bc4900ba28 bp 0x000000000000 sp 0x7fff6c5e8440 T0) Step #5: ==10443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc4900ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bc4900ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bc4900ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bc490094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc49009241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f03fb2708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03fb270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc48ac5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc48af0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03fb24e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc48ab833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534706726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626e4ba2a70, 0x5626e4bad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626e4bad7b0,0x5626e4c5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10455==ERROR: AddressSanitizer: SEGV on unknown address 0x5626e6b12d60 (pc 0x5626e478ca28 bp 0x000000000000 sp 0x7ffd99f2cc10 T0) Step #5: ==10455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626e478ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626e478bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626e478bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626e478a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626e478a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f93bdb258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93bdb25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626e4246a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626e4271e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93bdb03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626e423933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534985233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562227a55a70, 0x562227a607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562227a607b0,0x562227b0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10467==ERROR: AddressSanitizer: SEGV on unknown address 0x5622299c5d60 (pc 0x56222763fa28 bp 0x000000000000 sp 0x7ffee796c850 T0) Step #5: ==10467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56222763fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56222763ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56222763ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56222763d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56222763d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa516f2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa516f2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622270f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562227124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa516f0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622270ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535261372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564545f9ea70, 0x564545fa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564545fa97b0,0x564546056ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10479==ERROR: AddressSanitizer: SEGV on unknown address 0x564547f0ed60 (pc 0x564545b88a28 bp 0x000000000000 sp 0x7ffff0827f50 T0) Step #5: ==10479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564545b88a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564545b87d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564545b87c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564545b864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564545b86241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1072cf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1072cf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564545642a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56454566de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1072cce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56454563533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535536758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e67b84a70, 0x560e67b8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e67b8f7b0,0x560e67c3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10491==ERROR: AddressSanitizer: SEGV on unknown address 0x560e69af4d60 (pc 0x560e6776ea28 bp 0x000000000000 sp 0x7ffc295dc740 T0) Step #5: ==10491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e6776ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560e6776dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560e6776dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560e6776c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e6776c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6b3414d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b3414da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e67228a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e67253e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b3412b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e6721b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535810870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56509c499a70, 0x56509c4a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56509c4a47b0,0x56509c551ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10503==ERROR: AddressSanitizer: SEGV on unknown address 0x56509e409d60 (pc 0x56509c083a28 bp 0x000000000000 sp 0x7fff85d01a00 T0) Step #5: ==10503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56509c083a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56509c082d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56509c082c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56509c0814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56509c081241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d2cb438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d2cb43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56509bb3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56509bb68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d2cb21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56509bb3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536085439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0aae8ba70, 0x55d0aae967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0aae967b0,0x55d0aaf43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10515==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0acdfbd60 (pc 0x55d0aaa75a28 bp 0x000000000000 sp 0x7ffd6e48a070 T0) Step #5: ==10515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0aaa75a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0aaa74d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0aaa74c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0aaa734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0aaa73241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1cfe648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1cfe64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0aa52fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0aa55ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1cfe42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0aa52233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536359277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55759493da70, 0x5575949487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575949487b0,0x5575949f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10527==ERROR: AddressSanitizer: SEGV on unknown address 0x5575968add60 (pc 0x557594527a28 bp 0x000000000000 sp 0x7ffd62888990 T0) Step #5: ==10527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557594527a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557594526d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557594526c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5575945254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557594525241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7effdb2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effdb265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557593fe1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55759400ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effdb243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557593fd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536633454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56473b50aa70, 0x56473b5157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56473b5157b0,0x56473b5c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10539==ERROR: AddressSanitizer: SEGV on unknown address 0x56473d47ad60 (pc 0x56473b0f4a28 bp 0x000000000000 sp 0x7ffdace6f1b0 T0) Step #5: ==10539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56473b0f4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56473b0f3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56473b0f3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56473b0f24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56473b0f2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f478b64a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f478b64aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56473abaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56473abd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f478b628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56473aba133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536913778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e0309fa70, 0x563e030aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e030aa7b0,0x563e03157ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10551==ERROR: AddressSanitizer: SEGV on unknown address 0x563e0500fd60 (pc 0x563e02c89a28 bp 0x000000000000 sp 0x7ffdc0f04060 T0) Step #5: ==10551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e02c89a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563e02c88d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563e02c88c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563e02c874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e02c87241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb5bd6cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5bd6cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e02743a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e0276ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5bd6ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e0273633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537185771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a234b58a70, 0x55a234b637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a234b637b0,0x55a234c10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10563==ERROR: AddressSanitizer: SEGV on unknown address 0x55a236ac8d60 (pc 0x55a234742a28 bp 0x000000000000 sp 0x7ffc9bde1c20 T0) Step #5: ==10563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a234742a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a234741d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a234741c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2347404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a234740241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f391b9ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f391b9eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2341fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a234227e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f391b9c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2341ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537456442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a44e4e8a70, 0x55a44e4f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a44e4f37b0,0x55a44e5a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10575==ERROR: AddressSanitizer: SEGV on unknown address 0x55a450458d60 (pc 0x55a44e0d2a28 bp 0x000000000000 sp 0x7ffd32485ee0 T0) Step #5: ==10575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a44e0d2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a44e0d1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a44e0d1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a44e0d04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a44e0d0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fed9b8ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed9b8cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a44db8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a44dbb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9b8ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a44db7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537727980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2e9642a70, 0x55d2e964d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2e964d7b0,0x55d2e96faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10587==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2eb5b2d60 (pc 0x55d2e922ca28 bp 0x000000000000 sp 0x7ffcb9926890 T0) Step #5: ==10587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2e922ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d2e922bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d2e922bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d2e922a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2e922a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b0ef328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b0ef32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2e8ce6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2e8d11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0ef10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2e8cd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538000068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55632e6c7a70, 0x55632e6d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55632e6d27b0,0x55632e77fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10599==ERROR: AddressSanitizer: SEGV on unknown address 0x556330637d60 (pc 0x55632e2b1a28 bp 0x000000000000 sp 0x7ffea323e050 T0) Step #5: ==10599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55632e2b1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55632e2b0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55632e2b0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55632e2af4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55632e2af241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6a240b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a240b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55632dd6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55632dd96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a24095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55632dd5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538270816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564031691a70, 0x56403169c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56403169c7b0,0x564031749ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10611==ERROR: AddressSanitizer: SEGV on unknown address 0x564033601d60 (pc 0x56403127ba28 bp 0x000000000000 sp 0x7fff155a6a00 T0) Step #5: ==10611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56403127ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56403127ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56403127ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5640312794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564031279241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4ba6d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ba6d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564030d35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564030d60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ba6cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564030d2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538546616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602961bda70, 0x5602961c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602961c87b0,0x560296275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10623==ERROR: AddressSanitizer: SEGV on unknown address 0x56029812dd60 (pc 0x560295da7a28 bp 0x000000000000 sp 0x7ffd8f28a0e0 T0) Step #5: ==10623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560295da7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560295da6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560295da6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560295da54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560295da5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f44d5a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44d5a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560295861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56029588ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d59e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56029585433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538823967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8e382da70, 0x55b8e38387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8e38387b0,0x55b8e38e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10635==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8e579dd60 (pc 0x55b8e3417a28 bp 0x000000000000 sp 0x7ffe55c8d8d0 T0) Step #5: ==10635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8e3417a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b8e3416d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b8e3416c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8e34154d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8e3415241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9029d458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9029d45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8e2ed1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8e2efce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9029d23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8e2ec433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539099029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556af3e77a70, 0x556af3e827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556af3e827b0,0x556af3f2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10647==ERROR: AddressSanitizer: SEGV on unknown address 0x556af5de7d60 (pc 0x556af3a61a28 bp 0x000000000000 sp 0x7fff7e117070 T0) Step #5: ==10647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556af3a61a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556af3a60d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556af3a60c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556af3a5f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556af3a5f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6da21898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6da2189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556af351ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556af3546e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da2167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556af350e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539370992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566ca906a70, 0x5566ca9117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566ca9117b0,0x5566ca9beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10659==ERROR: AddressSanitizer: SEGV on unknown address 0x5566cc876d60 (pc 0x5566ca4f0a28 bp 0x000000000000 sp 0x7ffcd444dfa0 T0) Step #5: ==10659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566ca4f0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566ca4efd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566ca4efc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566ca4ee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566ca4ee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff104ce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff104ce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566c9faaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566c9fd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff104cc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566c9f9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539645155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563952634a70, 0x56395263f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56395263f7b0,0x5639526ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10671==ERROR: AddressSanitizer: SEGV on unknown address 0x5639545a4d60 (pc 0x56395221ea28 bp 0x000000000000 sp 0x7ffe1bd267b0 T0) Step #5: ==10671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56395221ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56395221dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56395221dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56395221c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56395221c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd45cee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd45cee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563951cd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563951d03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd45cec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563951ccb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539918942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf2a434a70, 0x55cf2a43f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf2a43f7b0,0x55cf2a4ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10683==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf2c3a4d60 (pc 0x55cf2a01ea28 bp 0x000000000000 sp 0x7ffe546a3170 T0) Step #5: ==10683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf2a01ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf2a01dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf2a01dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf2a01c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf2a01c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f129788a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f129788aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf29ad8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf29b03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1297868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf29acb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540192507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56143ea7aa70, 0x56143ea857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56143ea857b0,0x56143eb32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10695==ERROR: AddressSanitizer: SEGV on unknown address 0x5614409ead60 (pc 0x56143e664a28 bp 0x000000000000 sp 0x7ffef06d4e80 T0) Step #5: ==10695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56143e664a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56143e663d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56143e663c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56143e6624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56143e662241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b9c1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b9c151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56143e11ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56143e149e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b9c12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56143e11133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540469431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645be4bca70, 0x5645be4c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645be4c77b0,0x5645be574ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10707==ERROR: AddressSanitizer: SEGV on unknown address 0x5645c042cd60 (pc 0x5645be0a6a28 bp 0x000000000000 sp 0x7ffe9c5f6670 T0) Step #5: ==10707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645be0a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5645be0a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5645be0a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5645be0a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645be0a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa9ee02c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9ee02ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645bdb60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645bdb8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ee00a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645bdb5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540750574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55947d266a70, 0x55947d2717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55947d2717b0,0x55947d31eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10719==ERROR: AddressSanitizer: SEGV on unknown address 0x55947f1d6d60 (pc 0x55947ce50a28 bp 0x000000000000 sp 0x7ffe9cbecc30 T0) Step #5: ==10719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55947ce50a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55947ce4fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55947ce4fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55947ce4e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55947ce4e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4da12878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4da1287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55947c90aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55947c935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4da1265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55947c8fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541027136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cca38b1a70, 0x55cca38bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cca38bc7b0,0x55cca3969ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10731==ERROR: AddressSanitizer: SEGV on unknown address 0x55cca5821d60 (pc 0x55cca349ba28 bp 0x000000000000 sp 0x7ffe824a6280 T0) Step #5: ==10731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cca349ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cca349ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cca349ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cca34994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cca3499241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f763868a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f763868aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cca2f55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cca2f80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7638668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cca2f4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541301341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9e26a9a70, 0x55b9e26b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9e26b47b0,0x55b9e2761ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10743==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9e4619d60 (pc 0x55b9e2293a28 bp 0x000000000000 sp 0x7ffcdd8c80b0 T0) Step #5: ==10743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9e2293a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b9e2292d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b9e2292c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b9e22914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9e2291241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f031bfeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f031bfeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9e1d4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9e1d78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f031bfc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9e1d4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541577989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd556d5a70, 0x55dd556e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd556e07b0,0x55dd5578dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10755==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd57645d60 (pc 0x55dd552bfa28 bp 0x000000000000 sp 0x7fff44761ce0 T0) Step #5: ==10755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd552bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dd552bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dd552bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dd552bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd552bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a303838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a30383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd54d79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd54da4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a30361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd54d6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541853628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f54cbaa70, 0x563f54cc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f54cc57b0,0x563f54d72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10767==ERROR: AddressSanitizer: SEGV on unknown address 0x563f56c2ad60 (pc 0x563f548a4a28 bp 0x000000000000 sp 0x7ffd027a6900 T0) Step #5: ==10767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f548a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563f548a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563f548a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563f548a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f548a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdf1c26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf1c26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f5435ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f54389e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf1c24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f5435133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542130197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eee3756a70, 0x55eee37617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eee37617b0,0x55eee380eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10779==ERROR: AddressSanitizer: SEGV on unknown address 0x55eee56c6d60 (pc 0x55eee3340a28 bp 0x000000000000 sp 0x7ffd2220c2a0 T0) Step #5: ==10779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eee3340a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eee333fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eee333fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eee333e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eee333e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f75522268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7552226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eee2dfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eee2e25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7552204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eee2ded33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542412949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c140499a70, 0x55c1404a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1404a47b0,0x55c140551ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10791==ERROR: AddressSanitizer: SEGV on unknown address 0x55c142409d60 (pc 0x55c140083a28 bp 0x000000000000 sp 0x7ffc5c9b8290 T0) Step #5: ==10791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c140083a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c140082d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c140082c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c1400814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c140081241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0875f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0875f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c13fb3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c13fb68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0875f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c13fb3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542688081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb34185a70, 0x55eb341907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb341907b0,0x55eb3423dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10803==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb360f5d60 (pc 0x55eb33d6fa28 bp 0x000000000000 sp 0x7ffe22f1dcd0 T0) Step #5: ==10803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb33d6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb33d6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb33d6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb33d6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb33d6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efea15b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efea15b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb33829a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb33854e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea1591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb3381c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542963799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f667729a70, 0x55f6677347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6677347b0,0x55f6677e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10815==ERROR: AddressSanitizer: SEGV on unknown address 0x55f669699d60 (pc 0x55f667313a28 bp 0x000000000000 sp 0x7fffd1cc2d30 T0) Step #5: ==10815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f667313a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f667312d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f667312c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f6673114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f667311241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70b4fde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70b4fdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f666dcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f666df8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b4fbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f666dc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543239120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9cf759a70, 0x55e9cf7647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9cf7647b0,0x55e9cf811ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10827==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9d16c9d60 (pc 0x55e9cf343a28 bp 0x000000000000 sp 0x7ffeefa72cc0 T0) Step #5: ==10827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9cf343a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9cf342d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9cf342c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9cf3414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9cf341241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0864288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc086428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9cedfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9cee28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc086406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9cedf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543513308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdc062fa70, 0x55cdc063a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdc063a7b0,0x55cdc06e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10839==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdc259fd60 (pc 0x55cdc0219a28 bp 0x000000000000 sp 0x7ffc48850a70 T0) Step #5: ==10839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdc0219a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cdc0218d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cdc0218c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cdc02174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdc0217241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f253dec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f253dec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdbfcd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdbfcfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f253dea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdbfcc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543785111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ccde3da70, 0x557ccde487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ccde487b0,0x557ccdef5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10851==ERROR: AddressSanitizer: SEGV on unknown address 0x557ccfdadd60 (pc 0x557ccda27a28 bp 0x000000000000 sp 0x7ffc6e8ca350 T0) Step #5: ==10851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ccda27a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ccda26d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ccda26c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ccda254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ccda25241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4f9c15c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f9c15ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ccd4e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ccd50ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9c13a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ccd4d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544065589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcd256ea70, 0x55bcd25797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcd25797b0,0x55bcd2626ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10863==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcd44ded60 (pc 0x55bcd2158a28 bp 0x000000000000 sp 0x7ffd3599ca00 T0) Step #5: ==10863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcd2158a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bcd2157d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bcd2157c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bcd21564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcd2156241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f567776c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f567776ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcd1c12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcd1c3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f567774a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcd1c0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544341155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639d9e44a70, 0x5639d9e4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639d9e4f7b0,0x5639d9efcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10875==ERROR: AddressSanitizer: SEGV on unknown address 0x5639dbdb4d60 (pc 0x5639d9a2ea28 bp 0x000000000000 sp 0x7ffcc2173590 T0) Step #5: ==10875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639d9a2ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5639d9a2dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5639d9a2dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5639d9a2c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639d9a2c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f68caf398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68caf39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639d94e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639d9513e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68caf17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639d94db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544615726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55910fbd6a70, 0x55910fbe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55910fbe17b0,0x55910fc8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10887==ERROR: AddressSanitizer: SEGV on unknown address 0x559111b46d60 (pc 0x55910f7c0a28 bp 0x000000000000 sp 0x7ffca37a3e40 T0) Step #5: ==10887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55910f7c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55910f7bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55910f7bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55910f7be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55910f7be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f18b58938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18b5893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55910f27aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55910f2a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b5871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55910f26d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544890348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a95e701a70, 0x55a95e70c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a95e70c7b0,0x55a95e7b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10899==ERROR: AddressSanitizer: SEGV on unknown address 0x55a960671d60 (pc 0x55a95e2eba28 bp 0x000000000000 sp 0x7ffceb8231d0 T0) Step #5: ==10899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a95e2eba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a95e2ead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a95e2eac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a95e2e94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a95e2e9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f773c7bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f773c7bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a95dda5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a95ddd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f773c79a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a95dd9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545163375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b41a070a70, 0x55b41a07b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b41a07b7b0,0x55b41a128ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10911==ERROR: AddressSanitizer: SEGV on unknown address 0x55b41bfe0d60 (pc 0x55b419c5aa28 bp 0x000000000000 sp 0x7fff55b8e120 T0) Step #5: ==10911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b419c5aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b419c59d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b419c59c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b419c584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b419c58241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08b03d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08b03d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b419714a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b41973fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b03b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b41970733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545436848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a97b19ca70, 0x55a97b1a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a97b1a77b0,0x55a97b254ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10923==ERROR: AddressSanitizer: SEGV on unknown address 0x55a97d10cd60 (pc 0x55a97ad86a28 bp 0x000000000000 sp 0x7ffc087e7ac0 T0) Step #5: ==10923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a97ad86a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a97ad85d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a97ad85c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a97ad844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a97ad84241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd970638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd97063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a97a840a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a97a86be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd97041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a97a83333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545709594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8d20c2a70, 0x55c8d20cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8d20cd7b0,0x55c8d217aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10935==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8d4032d60 (pc 0x55c8d1caca28 bp 0x000000000000 sp 0x7ffeca7cd2e0 T0) Step #5: ==10935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8d1caca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c8d1cabd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c8d1cabc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8d1caa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8d1caa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdff51e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdff51e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8d1766a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8d1791e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdff51c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8d175933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545981277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcd108ea70, 0x55dcd10997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcd10997b0,0x55dcd1146ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10947==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcd2ffed60 (pc 0x55dcd0c78a28 bp 0x000000000000 sp 0x7ffefdbf5640 T0) Step #5: ==10947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcd0c78a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dcd0c77d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dcd0c77c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dcd0c764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcd0c76241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7df65c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7df65c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcd0732a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcd075de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7df659f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcd072533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546254564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56194fa93a70, 0x56194fa9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56194fa9e7b0,0x56194fb4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10959==ERROR: AddressSanitizer: SEGV on unknown address 0x561951a03d60 (pc 0x56194f67da28 bp 0x000000000000 sp 0x7ffead1293a0 T0) Step #5: ==10959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56194f67da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56194f67cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56194f67cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56194f67b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56194f67b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8c585048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c58504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56194f137a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56194f162e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c584e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56194f12a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546528043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dda9af8a70, 0x55dda9b037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dda9b037b0,0x55dda9bb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10971==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddaba68d60 (pc 0x55dda96e2a28 bp 0x000000000000 sp 0x7ffc3f2c81f0 T0) Step #5: ==10971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dda96e2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dda96e1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dda96e1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dda96e04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dda96e0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa4570e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4570e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dda919ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dda91c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4570c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dda918f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546800498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577ef492a70, 0x5577ef49d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577ef49d7b0,0x5577ef54aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10983==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f1402d60 (pc 0x5577ef07ca28 bp 0x000000000000 sp 0x7ffe6dee5a80 T0) Step #5: ==10983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577ef07ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5577ef07bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5577ef07bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577ef07a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577ef07a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7779b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7779b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577eeb36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577eeb61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7779b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577eeb2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547073146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56055f5a0a70, 0x56055f5ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56055f5ab7b0,0x56055f658ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10995==ERROR: AddressSanitizer: SEGV on unknown address 0x560561510d60 (pc 0x56055f18aa28 bp 0x000000000000 sp 0x7ffd06ee8880 T0) Step #5: ==10995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56055f18aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56055f189d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56055f189c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56055f1884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56055f188241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fee637fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee637faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56055ec44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56055ec6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee637d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56055ec3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547346048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55826cdcba70, 0x55826cdd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55826cdd67b0,0x55826ce83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11007==ERROR: AddressSanitizer: SEGV on unknown address 0x55826ed3bd60 (pc 0x55826c9b5a28 bp 0x000000000000 sp 0x7fff10d0b3c0 T0) Step #5: ==11007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55826c9b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55826c9b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55826c9b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55826c9b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55826c9b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1db71608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1db7160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55826c46fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55826c49ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db713e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55826c46233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547625363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fa2e1aa70, 0x557fa2e257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fa2e257b0,0x557fa2ed2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11019==ERROR: AddressSanitizer: SEGV on unknown address 0x557fa4d8ad60 (pc 0x557fa2a04a28 bp 0x000000000000 sp 0x7ffdf1342f10 T0) Step #5: ==11019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fa2a04a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557fa2a03d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557fa2a03c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557fa2a024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fa2a02241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa146f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa146f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fa24bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fa24e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa146ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fa24b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547897082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564d5964a70, 0x5564d596f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564d596f7b0,0x5564d5a1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11031==ERROR: AddressSanitizer: SEGV on unknown address 0x5564d78d4d60 (pc 0x5564d554ea28 bp 0x000000000000 sp 0x7ffc06f96630 T0) Step #5: ==11031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564d554ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564d554dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564d554dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564d554c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564d554c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19f10a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19f10a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564d5008a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564d5033e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f1083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564d4ffb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548170861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff2e203a70, 0x55ff2e20e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff2e20e7b0,0x55ff2e2bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11043==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff30173d60 (pc 0x55ff2ddeda28 bp 0x000000000000 sp 0x7ffe655b67d0 T0) Step #5: ==11043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff2ddeda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff2ddecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff2ddecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff2ddeb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff2ddeb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb6b8c448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6b8c44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff2d8a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff2d8d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6b8c22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff2d89a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548443922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617921a8a70, 0x5617921b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617921b37b0,0x561792260ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11055==ERROR: AddressSanitizer: SEGV on unknown address 0x561794118d60 (pc 0x561791d92a28 bp 0x000000000000 sp 0x7ffe74772360 T0) Step #5: ==11055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561791d92a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561791d91d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561791d91c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561791d904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561791d90241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc8783d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8783d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56179184ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561791877e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8783b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56179183f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548714266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55884e6d3a70, 0x55884e6de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55884e6de7b0,0x55884e78bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11067==ERROR: AddressSanitizer: SEGV on unknown address 0x558850643d60 (pc 0x55884e2bda28 bp 0x000000000000 sp 0x7fff71845100 T0) Step #5: ==11067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55884e2bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55884e2bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55884e2bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55884e2bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55884e2bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc3301478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc330147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55884dd77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55884dda2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc330125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55884dd6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548984753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558137641a70, 0x55813764c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55813764c7b0,0x5581376f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11079==ERROR: AddressSanitizer: SEGV on unknown address 0x5581395b1d60 (pc 0x55813722ba28 bp 0x000000000000 sp 0x7ffd52d88e70 T0) Step #5: ==11079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55813722ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55813722ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55813722ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5581372294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558137229241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3af5d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3af5d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558136ce5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558136d10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3af5d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558136cd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549255680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56256a419a70, 0x56256a4247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56256a4247b0,0x56256a4d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11091==ERROR: AddressSanitizer: SEGV on unknown address 0x56256c389d60 (pc 0x56256a003a28 bp 0x000000000000 sp 0x7fffb6c75fd0 T0) Step #5: ==11091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56256a003a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56256a002d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56256a002c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56256a0014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56256a001241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f31875388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3187538a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562569abda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562569ae8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3187516082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562569ab033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549526141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600570ffa70, 0x56005710a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56005710a7b0,0x5600571b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11103==ERROR: AddressSanitizer: SEGV on unknown address 0x56005906fd60 (pc 0x560056ce9a28 bp 0x000000000000 sp 0x7ffe99c5efd0 T0) Step #5: ==11103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560056ce9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560056ce8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560056ce8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560056ce74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560056ce7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26555ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26555eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600567a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600567cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26555cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56005679633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549796881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fffabda70, 0x559fffac87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fffac87b0,0x559fffb75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11115==ERROR: AddressSanitizer: SEGV on unknown address 0x55a001a2dd60 (pc 0x559fff6a7a28 bp 0x000000000000 sp 0x7ffcda1e0490 T0) Step #5: ==11115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fff6a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559fff6a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559fff6a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559fff6a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fff6a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87a90e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87a90e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fff161a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fff18ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a90c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fff15433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550066428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c86b1da70, 0x561c86b287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c86b287b0,0x561c86bd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11127==ERROR: AddressSanitizer: SEGV on unknown address 0x561c88a8dd60 (pc 0x561c86707a28 bp 0x000000000000 sp 0x7ffd0eea3950 T0) Step #5: ==11127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c86707a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561c86706d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561c86706c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561c867054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c86705241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8700d288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8700d28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c861c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c861ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8700d06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c861b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550337089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564f8488a70, 0x5564f84937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564f84937b0,0x5564f8540ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11139==ERROR: AddressSanitizer: SEGV on unknown address 0x5564fa3f8d60 (pc 0x5564f8072a28 bp 0x000000000000 sp 0x7ffc98bb3a50 T0) Step #5: ==11139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f8072a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564f8071d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564f8071c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564f80704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f8070241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fae5f6158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae5f615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564f7b2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564f7b57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae5f5f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564f7b1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550606683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e6e3d1a70, 0x555e6e3dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e6e3dc7b0,0x555e6e489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11151==ERROR: AddressSanitizer: SEGV on unknown address 0x555e70341d60 (pc 0x555e6dfbba28 bp 0x000000000000 sp 0x7ffc5c26af50 T0) Step #5: ==11151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e6dfbba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555e6dfbad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555e6dfbac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555e6dfb94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e6dfb9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f86b8aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86b8aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e6da75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e6daa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86b8ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e6da6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550876258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55807e96ca70, 0x55807e9777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55807e9777b0,0x55807ea24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11163==ERROR: AddressSanitizer: SEGV on unknown address 0x5580808dcd60 (pc 0x55807e556a28 bp 0x000000000000 sp 0x7ffe4bb4cce0 T0) Step #5: ==11163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55807e556a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55807e555d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55807e555c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55807e5544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55807e554241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f232069b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f232069ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55807e010a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55807e03be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2320679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55807e00333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551148473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55859477ea70, 0x5585947897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585947897b0,0x558594836ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11175==ERROR: AddressSanitizer: SEGV on unknown address 0x5585966eed60 (pc 0x558594368a28 bp 0x000000000000 sp 0x7ffd63507540 T0) Step #5: ==11175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558594368a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558594367d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558594367c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5585943664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558594366241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6756e2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6756e2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558593e22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558593e4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6756e09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558593e1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551420182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642aa5afa70, 0x5642aa5ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642aa5ba7b0,0x5642aa667ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11187==ERROR: AddressSanitizer: SEGV on unknown address 0x5642ac51fd60 (pc 0x5642aa199a28 bp 0x000000000000 sp 0x7ffd334b5bc0 T0) Step #5: ==11187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642aa199a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5642aa198d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5642aa198c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5642aa1974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642aa197241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8881ab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8881ab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642a9c53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642a9c7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8881a92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642a9c4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551692101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec05749a70, 0x55ec057547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec057547b0,0x55ec05801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11199==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec076b9d60 (pc 0x55ec05333a28 bp 0x000000000000 sp 0x7fff5e4e3810 T0) Step #5: ==11199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec05333a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ec05332d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ec05332c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ec053314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec05331241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f09a1de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09a1de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec04deda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec04e18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a1dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec04de033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551962325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d32bc3ea70, 0x55d32bc497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d32bc497b0,0x55d32bcf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11211==ERROR: AddressSanitizer: SEGV on unknown address 0x55d32dbaed60 (pc 0x55d32b828a28 bp 0x000000000000 sp 0x7ffdd7f74d30 T0) Step #5: ==11211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d32b828a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d32b827d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d32b827c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d32b8264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d32b826241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb3bd2b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3bd2b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d32b2e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d32b30de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3bd292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d32b2d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552234416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed8ba5fa70, 0x55ed8ba6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed8ba6a7b0,0x55ed8bb17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11223==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed8d9cfd60 (pc 0x55ed8b649a28 bp 0x000000000000 sp 0x7ffeba416690 T0) Step #5: ==11223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed8b649a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed8b648d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed8b648c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed8b6474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed8b647241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff130b8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff130b8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed8b103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed8b12ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff130b69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed8b0f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552503967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba90a53a70, 0x55ba90a5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba90a5e7b0,0x55ba90b0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11235==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba929c3d60 (pc 0x55ba9063da28 bp 0x000000000000 sp 0x7ffe52f97b80 T0) Step #5: ==11235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba9063da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ba9063cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ba9063cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ba9063b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba9063b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5063c048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5063c04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba900f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba90122e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5063be2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba900ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552775174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b91c05a70, 0x563b91c107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b91c107b0,0x563b91cbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11247==ERROR: AddressSanitizer: SEGV on unknown address 0x563b93b75d60 (pc 0x563b917efa28 bp 0x000000000000 sp 0x7ffca74e0a00 T0) Step #5: ==11247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b917efa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b917eed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b917eec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b917ed4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b917ed241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b2ff648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b2ff64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b912a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b912d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b2ff42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9129c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553045555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab1c8a4a70, 0x55ab1c8af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab1c8af7b0,0x55ab1c95cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11259==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab1e814d60 (pc 0x55ab1c48ea28 bp 0x000000000000 sp 0x7ffc51a16380 T0) Step #5: ==11259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab1c48ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ab1c48dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ab1c48dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ab1c48c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab1c48c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa40566e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa40566ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab1bf48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab1bf73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa40564c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab1bf3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553315835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583cb541a70, 0x5583cb54c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583cb54c7b0,0x5583cb5f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11271==ERROR: AddressSanitizer: SEGV on unknown address 0x5583cd4b1d60 (pc 0x5583cb12ba28 bp 0x000000000000 sp 0x7ffe0584a7f0 T0) Step #5: ==11271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583cb12ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583cb12ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583cb12ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583cb1294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583cb129241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f000d9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f000d945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583cabe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583cac10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000d923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583cabd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553588430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2a414ba70, 0x55e2a41567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2a41567b0,0x55e2a4203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11283==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2a60bbd60 (pc 0x55e2a3d35a28 bp 0x000000000000 sp 0x7ffeebb7b950 T0) Step #5: ==11283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2a3d35a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e2a3d34d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e2a3d34c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e2a3d334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2a3d33241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8ef4128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8ef412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2a37efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2a381ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8ef3f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2a37e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553860726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf83efea70, 0x55bf83f097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf83f097b0,0x55bf83fb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11295==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf85e6ed60 (pc 0x55bf83ae8a28 bp 0x000000000000 sp 0x7ffc16810b60 T0) Step #5: ==11295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf83ae8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bf83ae7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bf83ae7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bf83ae64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf83ae6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7facd1beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facd1beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf835a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf835cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facd1bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf8359533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554132208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592cb9a0a70, 0x5592cb9ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592cb9ab7b0,0x5592cba58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11307==ERROR: AddressSanitizer: SEGV on unknown address 0x5592cd910d60 (pc 0x5592cb58aa28 bp 0x000000000000 sp 0x7fff63dae430 T0) Step #5: ==11307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592cb58aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5592cb589d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5592cb589c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5592cb5884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592cb588241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa80f2b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa80f2b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592cb044a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592cb06fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80f293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592cb03733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554405337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb23dbda70, 0x55eb23dc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb23dc87b0,0x55eb23e75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11319==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb25d2dd60 (pc 0x55eb239a7a28 bp 0x000000000000 sp 0x7fff29418c10 T0) Step #5: ==11319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb239a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eb239a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eb239a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eb239a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb239a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f93740cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93740cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb23461a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb2348ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93740a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb2345433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554676539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c413dea70, 0x556c413e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c413e97b0,0x556c41496ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11331==ERROR: AddressSanitizer: SEGV on unknown address 0x556c4334ed60 (pc 0x556c40fc8a28 bp 0x000000000000 sp 0x7ffd42c166f0 T0) Step #5: ==11331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c40fc8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c40fc7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c40fc7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c40fc64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c40fc6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f975b0b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f975b0b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c40a82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c40aade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f975b093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c40a7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554947048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c220042a70, 0x55c22004d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c22004d7b0,0x55c2200faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11343==ERROR: AddressSanitizer: SEGV on unknown address 0x55c221fb2d60 (pc 0x55c21fc2ca28 bp 0x000000000000 sp 0x7ffd2195f190 T0) Step #5: ==11343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c21fc2ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c21fc2bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c21fc2bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c21fc2a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c21fc2a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6440d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6440d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c21f6e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c21f711e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6440d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c21f6d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555216704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d45987a70, 0x561d459927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d459927b0,0x561d45a3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11355==ERROR: AddressSanitizer: SEGV on unknown address 0x561d478f7d60 (pc 0x561d45571a28 bp 0x000000000000 sp 0x7ffff195b120 T0) Step #5: ==11355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d45571a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561d45570d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561d45570c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561d4556f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d4556f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f74625578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7462557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d4502ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d45056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7462535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d4501e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555488387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6a3404a70, 0x55d6a340f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6a340f7b0,0x55d6a34bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11367==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6a5374d60 (pc 0x55d6a2feea28 bp 0x000000000000 sp 0x7ffd7d30b130 T0) Step #5: ==11367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6a2feea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d6a2fedd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d6a2fedc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d6a2fec4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6a2fec241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f51b2ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51b2ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6a2aa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6a2ad3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b2a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6a2a9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555759119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604ad102a70, 0x5604ad10d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604ad10d7b0,0x5604ad1baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11379==ERROR: AddressSanitizer: SEGV on unknown address 0x5604af072d60 (pc 0x5604acceca28 bp 0x000000000000 sp 0x7ffd9412fa80 T0) Step #5: ==11379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604acceca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5604accebd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5604accebc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5604accea4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604accea241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe27e1e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe27e1e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604ac7a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604ac7d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe27e1c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604ac79933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556027523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559743151a70, 0x55974315c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55974315c7b0,0x559743209ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11391==ERROR: AddressSanitizer: SEGV on unknown address 0x5597450c1d60 (pc 0x559742d3ba28 bp 0x000000000000 sp 0x7ffe83d1bd80 T0) Step #5: ==11391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559742d3ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559742d3ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559742d3ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559742d394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559742d39241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ec110c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ec110ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597427f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559742820e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec10ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597427e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556297615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56190347ea70, 0x5619034897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619034897b0,0x561903536ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11403==ERROR: AddressSanitizer: SEGV on unknown address 0x5619053eed60 (pc 0x561903068a28 bp 0x000000000000 sp 0x7ffda31fd500 T0) Step #5: ==11403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561903068a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561903067d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561903067c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619030664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561903066241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f01652ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01652eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561902b22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561902b4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01652c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561902b1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556569078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563073b14a70, 0x563073b1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563073b1f7b0,0x563073bccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11415==ERROR: AddressSanitizer: SEGV on unknown address 0x563075a84d60 (pc 0x5630736fea28 bp 0x000000000000 sp 0x7ffd337e30b0 T0) Step #5: ==11415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630736fea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5630736fdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5630736fdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5630736fc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630736fc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f147b8228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f147b822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630731b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630731e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147b800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630731ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556838444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589ed995a70, 0x5589ed9a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589ed9a07b0,0x5589eda4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11427==ERROR: AddressSanitizer: SEGV on unknown address 0x5589ef905d60 (pc 0x5589ed57fa28 bp 0x000000000000 sp 0x7ffd701229c0 T0) Step #5: ==11427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589ed57fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5589ed57ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5589ed57ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5589ed57d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589ed57d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f716f6198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f716f619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589ed039a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589ed064e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716f5f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589ed02c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557112272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55946ad54a70, 0x55946ad5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55946ad5f7b0,0x55946ae0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11439==ERROR: AddressSanitizer: SEGV on unknown address 0x55946ccc4d60 (pc 0x55946a93ea28 bp 0x000000000000 sp 0x7ffcb3e30560 T0) Step #5: ==11439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55946a93ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55946a93dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55946a93dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55946a93c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55946a93c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f501e1658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f501e165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55946a3f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55946a423e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501e143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55946a3eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557384823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565197a64a70, 0x565197a6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565197a6f7b0,0x565197b1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11451==ERROR: AddressSanitizer: SEGV on unknown address 0x5651999d4d60 (pc 0x56519764ea28 bp 0x000000000000 sp 0x7ffd433309b0 T0) Step #5: ==11451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56519764ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56519764dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56519764dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56519764c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56519764c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7c354728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c35472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565197108a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565197133e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c35450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651970fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557657215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c6d1c6a70, 0x561c6d1d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c6d1d17b0,0x561c6d27eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11463==ERROR: AddressSanitizer: SEGV on unknown address 0x561c6f136d60 (pc 0x561c6cdb0a28 bp 0x000000000000 sp 0x7ffc4f40a8d0 T0) Step #5: ==11463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c6cdb0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561c6cdafd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561c6cdafc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561c6cdae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c6cdae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2bec1638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bec163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c6c86aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c6c895e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bec141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c6c85d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557926360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1f4245a70, 0x55a1f42507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1f42507b0,0x55a1f42fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11475==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1f61b5d60 (pc 0x55a1f3e2fa28 bp 0x000000000000 sp 0x7fffad678ae0 T0) Step #5: ==11475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1f3e2fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a1f3e2ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a1f3e2ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a1f3e2d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1f3e2d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc21562c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc21562ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1f38e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1f3914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc21560a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1f38dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558198431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636ae970a70, 0x5636ae97b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636ae97b7b0,0x5636aea28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11487==ERROR: AddressSanitizer: SEGV on unknown address 0x5636b08e0d60 (pc 0x5636ae55aa28 bp 0x000000000000 sp 0x7ffc3c856030 T0) Step #5: ==11487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636ae55aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5636ae559d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5636ae559c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5636ae5584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636ae558241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f67cdce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67cdce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636ae014a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636ae03fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67cdcbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636ae00733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558469223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ec458da70, 0x560ec45987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ec45987b0,0x560ec4645ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11499==ERROR: AddressSanitizer: SEGV on unknown address 0x560ec64fdd60 (pc 0x560ec4177a28 bp 0x000000000000 sp 0x7ffcdc2eafe0 T0) Step #5: ==11499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ec4177a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560ec4176d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560ec4176c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560ec41754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ec4175241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ca81c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ca81c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ec3c31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ec3c5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca81a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ec3c2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558740754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556867e61a70, 0x556867e6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556867e6c7b0,0x556867f19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11511==ERROR: AddressSanitizer: SEGV on unknown address 0x556869dd1d60 (pc 0x556867a4ba28 bp 0x000000000000 sp 0x7ffe5e141510 T0) Step #5: ==11511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556867a4ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556867a4ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556867a4ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556867a494d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556867a49241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4d200bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d200bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556867505a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556867530e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d20099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568674f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559011342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ee5fd5a70, 0x563ee5fe07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ee5fe07b0,0x563ee608dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11523==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee7f45d60 (pc 0x563ee5bbfa28 bp 0x000000000000 sp 0x7ffe0d61a180 T0) Step #5: ==11523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee5bbfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ee5bbed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ee5bbec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ee5bbd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee5bbd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f295bde08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f295bde0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee5679a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee56a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f295bdbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee566c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559281428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b175f5a70, 0x563b176007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b176007b0,0x563b176adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11535==ERROR: AddressSanitizer: SEGV on unknown address 0x563b19565d60 (pc 0x563b171dfa28 bp 0x000000000000 sp 0x7fff504c4e50 T0) Step #5: ==11535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b171dfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b171ded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b171dec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b171dd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b171dd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f995c77a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f995c77aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b16c99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b16cc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f995c758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b16c8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559552295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dffab8a70, 0x559dffac37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dffac37b0,0x559dffb70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11547==ERROR: AddressSanitizer: SEGV on unknown address 0x559e01a28d60 (pc 0x559dff6a2a28 bp 0x000000000000 sp 0x7ffc9a8e13c0 T0) Step #5: ==11547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dff6a2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559dff6a1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559dff6a1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559dff6a04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dff6a0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d2929e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d2929ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dff15ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dff187e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d2927c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dff14f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559825158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eab55ca70, 0x562eab5677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eab5677b0,0x562eab614ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11559==ERROR: AddressSanitizer: SEGV on unknown address 0x562ead4ccd60 (pc 0x562eab146a28 bp 0x000000000000 sp 0x7fffc1498350 T0) Step #5: ==11559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eab146a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562eab145d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562eab145c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562eab1444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eab144241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19318df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19318dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eaac00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eaac2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19318bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eaabf333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560095691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f206ada70, 0x560f206b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f206b87b0,0x560f20765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11571==ERROR: AddressSanitizer: SEGV on unknown address 0x560f2261dd60 (pc 0x560f20297a28 bp 0x000000000000 sp 0x7ffcd875aa50 T0) Step #5: ==11571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f20297a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f20296d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f20296c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f202954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f20295241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa75fd6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa75fd6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f1fd51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f1fd7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75fd4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f1fd4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560368958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556288d0a70, 0x5556288db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556288db7b0,0x555628988ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11583==ERROR: AddressSanitizer: SEGV on unknown address 0x55562a840d60 (pc 0x5556284baa28 bp 0x000000000000 sp 0x7fffc9265210 T0) Step #5: ==11583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556284baa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5556284b9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5556284b9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556284b84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556284b8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0c4dc2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c4dc2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555627f74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555627f9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c4dc0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555627f6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560642947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612db007a70, 0x5612db0127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612db0127b0,0x5612db0bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11595==ERROR: AddressSanitizer: SEGV on unknown address 0x5612dcf77d60 (pc 0x5612dabf1a28 bp 0x000000000000 sp 0x7ffc85d394b0 T0) Step #5: ==11595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612dabf1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5612dabf0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5612dabf0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5612dabef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612dabef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4dcf3918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dcf391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612da6aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612da6d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dcf36f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612da69e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560913560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620b3b7ca70, 0x5620b3b877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620b3b877b0,0x5620b3c34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11607==ERROR: AddressSanitizer: SEGV on unknown address 0x5620b5aecd60 (pc 0x5620b3766a28 bp 0x000000000000 sp 0x7ffc1b2a0010 T0) Step #5: ==11607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620b3766a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5620b3765d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5620b3765c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5620b37644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620b3764241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f669fab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f669fab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620b3220a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620b324be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669fa92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620b321333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561183873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d7a27ea70, 0x558d7a2897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d7a2897b0,0x558d7a336ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11619==ERROR: AddressSanitizer: SEGV on unknown address 0x558d7c1eed60 (pc 0x558d79e68a28 bp 0x000000000000 sp 0x7ffd7a220a70 T0) Step #5: ==11619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d79e68a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558d79e67d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558d79e67c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558d79e664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d79e66241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd928b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd928b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d79922a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d7994de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd928b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d7991533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561457275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d2f13da70, 0x557d2f1487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d2f1487b0,0x557d2f1f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11631==ERROR: AddressSanitizer: SEGV on unknown address 0x557d310add60 (pc 0x557d2ed27a28 bp 0x000000000000 sp 0x7fff6a11b690 T0) Step #5: ==11631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d2ed27a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557d2ed26d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557d2ed26c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557d2ed254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d2ed25241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd66c3fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd66c3fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d2e7e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d2e80ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd66c3dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d2e7d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561729470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555aaadb0a70, 0x555aaadbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555aaadbb7b0,0x555aaae68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11643==ERROR: AddressSanitizer: SEGV on unknown address 0x555aacd20d60 (pc 0x555aaa99aa28 bp 0x000000000000 sp 0x7ffcbb2d6eb0 T0) Step #5: ==11643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aaa99aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555aaa999d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555aaa999c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555aaa9984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555aaa998241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21dd88f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21dd88fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aaa454a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aaa47fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21dd86d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aaa44733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562003752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bed0a3a70, 0x561bed0ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bed0ae7b0,0x561bed15bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11655==ERROR: AddressSanitizer: SEGV on unknown address 0x561bef013d60 (pc 0x561becc8da28 bp 0x000000000000 sp 0x7fff77f77270 T0) Step #5: ==11655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561becc8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561becc8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561becc8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561becc8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561becc8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb5340068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb534006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bec747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bec772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb533fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bec73a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562277888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558740843a70, 0x55874084e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55874084e7b0,0x5587408fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11667==ERROR: AddressSanitizer: SEGV on unknown address 0x5587427b3d60 (pc 0x55874042da28 bp 0x000000000000 sp 0x7ffe9f31a3c0 T0) Step #5: ==11667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55874042da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55874042cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55874042cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55874042b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55874042b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f77c97c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c97c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55873fee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55873ff12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c979e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55873feda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562548726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647c99d9a70, 0x5647c99e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647c99e47b0,0x5647c9a91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11679==ERROR: AddressSanitizer: SEGV on unknown address 0x5647cb949d60 (pc 0x5647c95c3a28 bp 0x000000000000 sp 0x7fff587de350 T0) Step #5: ==11679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647c95c3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5647c95c2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5647c95c2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647c95c14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647c95c1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb038338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb03833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647c907da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647c90a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb03811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647c907033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562819061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626b53f2a70, 0x5626b53fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626b53fd7b0,0x5626b54aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11691==ERROR: AddressSanitizer: SEGV on unknown address 0x5626b7362d60 (pc 0x5626b4fdca28 bp 0x000000000000 sp 0x7ffd108566f0 T0) Step #5: ==11691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626b4fdca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626b4fdbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626b4fdbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626b4fda4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626b4fda241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63822d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63822d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b4a96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b4ac1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63822b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b4a8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563090481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631de10ea70, 0x5631de1197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631de1197b0,0x5631de1c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11703==ERROR: AddressSanitizer: SEGV on unknown address 0x5631e007ed60 (pc 0x5631ddcf8a28 bp 0x000000000000 sp 0x7fff76138d90 T0) Step #5: ==11703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631ddcf8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5631ddcf7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5631ddcf7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5631ddcf64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631ddcf6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f337f5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f337f5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631dd7b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631dd7dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f337f5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631dd7a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563362696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557897e2a70, 0x5557897ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557897ed7b0,0x55578989aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11715==ERROR: AddressSanitizer: SEGV on unknown address 0x55578b752d60 (pc 0x5557893cca28 bp 0x000000000000 sp 0x7ffca2d4f060 T0) Step #5: ==11715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557893cca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5557893cbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5557893cbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5557893ca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557893ca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c78e9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c78e9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555788e86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555788eb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c78e7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555788e7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563637103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6f65a6a70, 0x55c6f65b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6f65b17b0,0x55c6f665eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11727==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6f8516d60 (pc 0x55c6f6190a28 bp 0x000000000000 sp 0x7ffe8e61e070 T0) Step #5: ==11727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6f6190a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c6f618fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c6f618fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c6f618e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6f618e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f28851718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2885171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6f5c4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6f5c75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288514f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6f5c3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563909148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611d0d79a70, 0x5611d0d847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611d0d847b0,0x5611d0e31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11739==ERROR: AddressSanitizer: SEGV on unknown address 0x5611d2ce9d60 (pc 0x5611d0963a28 bp 0x000000000000 sp 0x7ffd53317880 T0) Step #5: ==11739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611d0963a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611d0962d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611d0962c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611d09614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611d0961241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f34c59108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34c5910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611d041da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611d0448e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c58ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611d041033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564181071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1b58cba70, 0x55a1b58d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1b58d67b0,0x55a1b5983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11750==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1b783bd60 (pc 0x55a1b54b5a28 bp 0x000000000000 sp 0x7ffd15a94430 T0) Step #5: ==11750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1b54b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a1b54b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a1b54b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a1b54b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1b54b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3764bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3764bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1b4f6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1b4f9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3764b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1b4f6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564451377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f4446da70, 0x558f444787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f444787b0,0x558f44525ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11760==ERROR: AddressSanitizer: SEGV on unknown address 0x558f463ddd60 (pc 0x558f44057a28 bp 0x000000000000 sp 0x7ffcdb359130 T0) Step #5: ==11760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f44057a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f44056d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f44056c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f440554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f44055241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19789368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1978936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f43b11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f43b3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1978914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f43b0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564722910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585a491da70, 0x5585a49287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585a49287b0,0x5585a49d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11771==ERROR: AddressSanitizer: SEGV on unknown address 0x5585a688dd60 (pc 0x5585a4507a28 bp 0x000000000000 sp 0x7fff88ecf480 T0) Step #5: ==11771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585a4507a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5585a4506d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5585a4506c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5585a45054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585a4505241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc99171e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc99171ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585a3fc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585a3fece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9916fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585a3fb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564996699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562911f12a70, 0x562911f1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562911f1d7b0,0x562911fcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11783==ERROR: AddressSanitizer: SEGV on unknown address 0x562913e82d60 (pc 0x562911afca28 bp 0x000000000000 sp 0x7ffda30eb190 T0) Step #5: ==11783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562911afca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562911afbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562911afbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562911afa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562911afa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f081fe038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f081fe03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629115b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629115e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f081fde1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629115a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565267739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56375cc62a70, 0x56375cc6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56375cc6d7b0,0x56375cd1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11795==ERROR: AddressSanitizer: SEGV on unknown address 0x56375ebd2d60 (pc 0x56375c84ca28 bp 0x000000000000 sp 0x7ffe169eb050 T0) Step #5: ==11795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56375c84ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56375c84bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56375c84bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56375c84a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56375c84a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4615b268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4615b26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56375c306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56375c331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4615b04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56375c2f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565539366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd4d525a70, 0x55cd4d5307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd4d5307b0,0x55cd4d5ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11805==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd4f495d60 (pc 0x55cd4d10fa28 bp 0x000000000000 sp 0x7fffe1d332f0 T0) Step #5: ==11805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd4d10fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd4d10ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd4d10ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd4d10d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd4d10d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f574c09c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f574c09ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd4cbc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd4cbf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f574c07a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd4cbbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565811247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9aaaffa70, 0x55d9aab0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9aab0a7b0,0x55d9aabb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11817==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9aca6fd60 (pc 0x55d9aa6e9a28 bp 0x000000000000 sp 0x7ffe73d96800 T0) Step #5: ==11817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9aa6e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d9aa6e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d9aa6e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d9aa6e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9aa6e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fec0715b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec0715ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9aa1a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9aa1cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec07139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9aa19633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566084776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b75330a70, 0x559b7533b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b7533b7b0,0x559b753e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11829==ERROR: AddressSanitizer: SEGV on unknown address 0x559b772a0d60 (pc 0x559b74f1aa28 bp 0x000000000000 sp 0x7fffc575a6a0 T0) Step #5: ==11829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b74f1aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559b74f19d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559b74f19c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559b74f184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b74f18241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f529f2628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f529f262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b749d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b749ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529f240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b749c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566357352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0af8e0a70, 0x55e0af8eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0af8eb7b0,0x55e0af998ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11841==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0b1850d60 (pc 0x55e0af4caa28 bp 0x000000000000 sp 0x7fffae457dc0 T0) Step #5: ==11841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0af4caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e0af4c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e0af4c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e0af4c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0af4c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1541e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1541e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0aef84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0aefafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1541de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0aef7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566632231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b25965a70, 0x557b259707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b259707b0,0x557b25a1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11853==ERROR: AddressSanitizer: SEGV on unknown address 0x557b278d5d60 (pc 0x557b2554fa28 bp 0x000000000000 sp 0x7ffc70cdf110 T0) Step #5: ==11853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b2554fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557b2554ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557b2554ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557b2554d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b2554d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9afae028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9afae02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b25009a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b25034e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9afade0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b24ffc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566903879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f15699a70, 0x560f156a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f156a47b0,0x560f15751ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11865==ERROR: AddressSanitizer: SEGV on unknown address 0x560f17609d60 (pc 0x560f15283a28 bp 0x000000000000 sp 0x7ffc48603750 T0) Step #5: ==11865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f15283a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f15282d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f15282c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f152814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f15281241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0742758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc074275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f14d3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f14d68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc074253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f14d3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567174836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81457da70, 0x55b8145887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8145887b0,0x55b814635ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11877==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8164edd60 (pc 0x55b814167a28 bp 0x000000000000 sp 0x7ffd7e6d54d0 T0) Step #5: ==11877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b814167a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b814166d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b814166c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b8141654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b814165241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24a96b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24a96b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b813c21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b813c4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a9696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b813c1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567446856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578eaa2fa70, 0x5578eaa3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578eaa3a7b0,0x5578eaae7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11889==ERROR: AddressSanitizer: SEGV on unknown address 0x5578ec99fd60 (pc 0x5578ea619a28 bp 0x000000000000 sp 0x7ffd73855010 T0) Step #5: ==11889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578ea619a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5578ea618d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5578ea618c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5578ea6174d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578ea617241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f873ac288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f873ac28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578ea0d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578ea0fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f873ac06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578ea0c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567720166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560708b0ba70, 0x560708b167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560708b167b0,0x560708bc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11901==ERROR: AddressSanitizer: SEGV on unknown address 0x56070aa7bd60 (pc 0x5607086f5a28 bp 0x000000000000 sp 0x7ffed5d79530 T0) Step #5: ==11901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607086f5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607086f4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607086f4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607086f34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607086f3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f64b86b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64b86b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607081afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607081dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b8696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607081a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567989657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a5a840a70, 0x556a5a84b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a5a84b7b0,0x556a5a8f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11911==ERROR: AddressSanitizer: SEGV on unknown address 0x556a5c7b0d60 (pc 0x556a5a42aa28 bp 0x000000000000 sp 0x7ffec5db2780 T0) Step #5: ==11911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a5a42aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a5a429d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a5a429c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a5a4284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a5a428241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f55ae0688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55ae068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a59ee4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a59f0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ae046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a59ed733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568260094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b337251a70, 0x55b33725c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b33725c7b0,0x55b337309ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11923==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3391c1d60 (pc 0x55b336e3ba28 bp 0x000000000000 sp 0x7ffe199dcf70 T0) Step #5: ==11923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b336e3ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b336e3ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b336e3ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b336e394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b336e39241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc6daeb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6daeb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3368f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b336920e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6dae90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3368e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568533368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaefec7a70, 0x55eaefed27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaefed27b0,0x55eaeff7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11936==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaf1e37d60 (pc 0x55eaefab1a28 bp 0x000000000000 sp 0x7ffd91b94b60 T0) Step #5: ==11936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaefab1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eaefab0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eaefab0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eaefaaf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaefaaf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbb148e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb148e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaef56ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaef596e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb148c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaef55e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568803182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650beba5a70, 0x5650bebb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650bebb07b0,0x5650bec5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11947==ERROR: AddressSanitizer: SEGV on unknown address 0x5650c0b15d60 (pc 0x5650be78fa28 bp 0x000000000000 sp 0x7ffeaa2536c0 T0) Step #5: ==11947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650be78fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5650be78ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5650be78ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5650be78d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650be78d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f58f0e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58f0e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650be249a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650be274e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58f0e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650be23c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569074555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef0784ea70, 0x55ef078597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef078597b0,0x55ef07906ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11959==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef097bed60 (pc 0x55ef07438a28 bp 0x000000000000 sp 0x7ffda7ebb580 T0) Step #5: ==11959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef07438a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ef07437d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ef07437c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ef074364d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef07436241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f245cda68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f245cda6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef06ef2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef06f1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f245cd84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef06ee533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569346352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c87dc22a70, 0x55c87dc2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c87dc2d7b0,0x55c87dcdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11971==ERROR: AddressSanitizer: SEGV on unknown address 0x55c87fb92d60 (pc 0x55c87d80ca28 bp 0x000000000000 sp 0x7fffd0638470 T0) Step #5: ==11971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c87d80ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c87d80bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c87d80bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c87d80a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c87d80a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faf4f7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf4f720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c87d2c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c87d2f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4f6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c87d2b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569618458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646471f1a70, 0x5646471fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646471fc7b0,0x5646472a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11983==ERROR: AddressSanitizer: SEGV on unknown address 0x564649161d60 (pc 0x564646ddba28 bp 0x000000000000 sp 0x7ffdfebc98c0 T0) Step #5: ==11983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564646ddba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564646ddad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564646ddac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564646dd94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564646dd9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff8c44068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8c4406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564646895a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646468c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c43e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56464688833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569887268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555952068a70, 0x5559520737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559520737b0,0x555952120ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11995==ERROR: AddressSanitizer: SEGV on unknown address 0x555953fd8d60 (pc 0x555951c52a28 bp 0x000000000000 sp 0x7fffec483380 T0) Step #5: ==11995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555951c52a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555951c51d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555951c51c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555951c504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555951c50241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f61582398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6158239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55595170ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555951737e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6158217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559516ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570158057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6aeeb6a70, 0x55a6aeec17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6aeec17b0,0x55a6aef6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12007==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b0e26d60 (pc 0x55a6aeaa0a28 bp 0x000000000000 sp 0x7fff2e8a53e0 T0) Step #5: ==12007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6aeaa0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a6aea9fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a6aea9fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a6aea9e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6aea9e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63dbbe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63dbbe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6ae55aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6ae585e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63dbbbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6ae54d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570427620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e84e30a70, 0x562e84e3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e84e3b7b0,0x562e84ee8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12019==ERROR: AddressSanitizer: SEGV on unknown address 0x562e86da0d60 (pc 0x562e84a1aa28 bp 0x000000000000 sp 0x7ffdd2991180 T0) Step #5: ==12019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e84a1aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e84a19d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e84a19c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e84a184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e84a18241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1355eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1355eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e844d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e844ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1355e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e844c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570697762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559884777a70, 0x5598847827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598847827b0,0x55988482fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12031==ERROR: AddressSanitizer: SEGV on unknown address 0x5598866e7d60 (pc 0x559884361a28 bp 0x000000000000 sp 0x7fff55ca3430 T0) Step #5: ==12031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559884361a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559884360d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559884360c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55988435f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55988435f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd3ea28a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3ea28aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559883e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559883e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3ea268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559883e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570968503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56312b1c3a70, 0x56312b1ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56312b1ce7b0,0x56312b27bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12043==ERROR: AddressSanitizer: SEGV on unknown address 0x56312d133d60 (pc 0x56312adada28 bp 0x000000000000 sp 0x7ffd83465330 T0) Step #5: ==12043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56312adada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56312adacd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56312adacc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56312adab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56312adab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff044c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff044c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56312a867a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56312a892e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff044c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56312a85a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571238585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559256e20a70, 0x559256e2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559256e2b7b0,0x559256ed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12055==ERROR: AddressSanitizer: SEGV on unknown address 0x559258d90d60 (pc 0x559256a0aa28 bp 0x000000000000 sp 0x7ffe3004aff0 T0) Step #5: ==12055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559256a0aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559256a09d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559256a09c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559256a084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559256a08241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b96e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b96e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592564c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592564efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b96e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592564b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571510992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556496c58a70, 0x556496c637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556496c637b0,0x556496d10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12067==ERROR: AddressSanitizer: SEGV on unknown address 0x556498bc8d60 (pc 0x556496842a28 bp 0x000000000000 sp 0x7ffd2871b750 T0) Step #5: ==12067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556496842a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556496841d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556496841c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564968404d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556496840241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe6594698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe659469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564962fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556496327e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe659447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564962ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571781011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558056aeda70, 0x558056af87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558056af87b0,0x558056ba5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12079==ERROR: AddressSanitizer: SEGV on unknown address 0x558058a5dd60 (pc 0x5580566d7a28 bp 0x000000000000 sp 0x7ffeccc5bfc0 T0) Step #5: ==12079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580566d7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5580566d6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5580566d6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580566d54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580566d5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79e971e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79e971ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558056191a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580561bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e96fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805618433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572051987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e7576fa70, 0x558e7577a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e7577a7b0,0x558e75827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12091==ERROR: AddressSanitizer: SEGV on unknown address 0x558e776dfd60 (pc 0x558e75359a28 bp 0x000000000000 sp 0x7fffa5c59830 T0) Step #5: ==12091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e75359a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558e75358d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558e75358c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558e753574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e75357241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4ea79338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ea7933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e74e13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e74e3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ea7911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e74e0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572322713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643e1ea1a70, 0x5643e1eac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643e1eac7b0,0x5643e1f59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12103==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e3e11d60 (pc 0x5643e1a8ba28 bp 0x000000000000 sp 0x7ffc11d87270 T0) Step #5: ==12103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e1a8ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5643e1a8ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5643e1a8ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5643e1a894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e1a89241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa14e9118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa14e911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e1545a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e1570e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa14e8ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e153833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572593456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564aff338a70, 0x564aff3437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564aff3437b0,0x564aff3f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12115==ERROR: AddressSanitizer: SEGV on unknown address 0x564b012a8d60 (pc 0x564afef22a28 bp 0x000000000000 sp 0x7fff9cb52390 T0) Step #5: ==12115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564afef22a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564afef21d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564afef21c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564afef204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564afef20241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f500d8da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f500d8daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564afe9dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564afea07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500d8b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564afe9cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572865811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db4eb0ba70, 0x55db4eb167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db4eb167b0,0x55db4ebc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12127==ERROR: AddressSanitizer: SEGV on unknown address 0x55db50a7bd60 (pc 0x55db4e6f5a28 bp 0x000000000000 sp 0x7fff979b2c40 T0) Step #5: ==12127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db4e6f5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55db4e6f4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55db4e6f4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55db4e6f34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db4e6f3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1c1b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1c1b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db4e1afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db4e1dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c1b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db4e1a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573136358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624a9c46a70, 0x5624a9c517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624a9c517b0,0x5624a9cfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12139==ERROR: AddressSanitizer: SEGV on unknown address 0x5624abbb6d60 (pc 0x5624a9830a28 bp 0x000000000000 sp 0x7fff2ca1fcf0 T0) Step #5: ==12139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624a9830a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5624a982fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5624a982fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5624a982e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624a982e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8094fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8094fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624a92eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624a9315e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8094d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624a92dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573407197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1e7b6fa70, 0x55c1e7b7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1e7b7a7b0,0x55c1e7c27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12151==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1e9adfd60 (pc 0x55c1e7759a28 bp 0x000000000000 sp 0x7ffeec104710 T0) Step #5: ==12151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1e7759a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c1e7758d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c1e7758c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c1e77574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1e7757241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e533888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e53388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1e7213a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1e723ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e53366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1e720633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573677725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585fab76a70, 0x5585fab817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585fab817b0,0x5585fac2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12163==ERROR: AddressSanitizer: SEGV on unknown address 0x5585fcae6d60 (pc 0x5585fa760a28 bp 0x000000000000 sp 0x7ffca32d4b60 T0) Step #5: ==12163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585fa760a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5585fa75fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5585fa75fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5585fa75e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585fa75e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc36c08d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc36c08da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585fa21aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585fa245e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc36c06b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585fa20d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573948687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5f1a66a70, 0x55d5f1a717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5f1a717b0,0x55d5f1b1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12175==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5f39d6d60 (pc 0x55d5f1650a28 bp 0x000000000000 sp 0x7ffce35bcf70 T0) Step #5: ==12175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5f1650a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d5f164fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d5f164fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d5f164e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5f164e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbdffcf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdffcf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5f110aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5f1135e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdffcce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5f10fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574219363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b672548a70, 0x55b6725537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6725537b0,0x55b672600ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12187==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6744b8d60 (pc 0x55b672132a28 bp 0x000000000000 sp 0x7ffd9aa64210 T0) Step #5: ==12187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b672132a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b672131d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b672131c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6721304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b672130241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcab95808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcab9580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b671beca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b671c17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcab955e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b671bdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574489366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623cbcf5a70, 0x5623cbd007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623cbd007b0,0x5623cbdadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12199==ERROR: AddressSanitizer: SEGV on unknown address 0x5623cdc65d60 (pc 0x5623cb8dfa28 bp 0x000000000000 sp 0x7ffdc51276e0 T0) Step #5: ==12199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623cb8dfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5623cb8ded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5623cb8dec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5623cb8dd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623cb8dd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f32df54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32df54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623cb399a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623cb3c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32df52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623cb38c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574762288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ebdec5a70, 0x555ebded07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ebded07b0,0x555ebdf7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12211==ERROR: AddressSanitizer: SEGV on unknown address 0x555ebfe35d60 (pc 0x555ebdaafa28 bp 0x000000000000 sp 0x7ffe04b8d1a0 T0) Step #5: ==12211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ebdaafa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555ebdaaed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555ebdaaec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555ebdaad4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ebdaad241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbf072f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf072f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ebd569a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ebd594e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf072cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ebd55c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575031181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f22226ca70, 0x55f2222777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2222777b0,0x55f222324ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12223==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2241dcd60 (pc 0x55f221e56a28 bp 0x000000000000 sp 0x7ffe50ebc260 T0) Step #5: ==12223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f221e56a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f221e55d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f221e55c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f221e544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f221e54241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1acaf678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1acaf67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f221910a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f22193be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1acaf45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f22190333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575301908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9e31cba70, 0x55a9e31d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9e31d67b0,0x55a9e3283ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12235==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9e513bd60 (pc 0x55a9e2db5a28 bp 0x000000000000 sp 0x7fff4548b2b0 T0) Step #5: ==12235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9e2db5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a9e2db4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a9e2db4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9e2db34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9e2db3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9c41b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c41b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9e286fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9e289ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c4196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9e286233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575576480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f67e237a70, 0x55f67e2427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f67e2427b0,0x55f67e2efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12247==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6801a7d60 (pc 0x55f67de21a28 bp 0x000000000000 sp 0x7fff269388c0 T0) Step #5: ==12247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f67de21a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f67de20d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f67de20c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f67de1f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f67de1f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a934618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a93461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f67d8dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f67d906e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a9343f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f67d8ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575846698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654b507da70, 0x5654b50887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654b50887b0,0x5654b5135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12259==ERROR: AddressSanitizer: SEGV on unknown address 0x5654b6fedd60 (pc 0x5654b4c67a28 bp 0x000000000000 sp 0x7ffc1e838260 T0) Step #5: ==12259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654b4c67a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5654b4c66d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5654b4c66c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5654b4c654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654b4c65241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fafe020e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafe020ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654b4721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654b474ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe01ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654b471433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576116959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616dafeba70, 0x5616daff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616daff67b0,0x5616db0a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12271==ERROR: AddressSanitizer: SEGV on unknown address 0x5616dcf5bd60 (pc 0x5616dabd5a28 bp 0x000000000000 sp 0x7ffdfb0f3360 T0) Step #5: ==12271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616dabd5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5616dabd4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5616dabd4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5616dabd34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616dabd3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8932cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8932cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616da68fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616da6bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8932cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616da68233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576389665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652741a0a70, 0x5652741ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652741ab7b0,0x565274258ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12283==ERROR: AddressSanitizer: SEGV on unknown address 0x565276110d60 (pc 0x565273d8aa28 bp 0x000000000000 sp 0x7fff4b9b9530 T0) Step #5: ==12283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565273d8aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565273d89d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565273d89c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565273d884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565273d88241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd1d87468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1d8746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565273844a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56527386fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1d8724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56527383733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576662760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56420e4c4a70, 0x56420e4cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56420e4cf7b0,0x56420e57cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12295==ERROR: AddressSanitizer: SEGV on unknown address 0x564210434d60 (pc 0x56420e0aea28 bp 0x000000000000 sp 0x7ffce9586310 T0) Step #5: ==12295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56420e0aea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56420e0add39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56420e0adc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56420e0ac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56420e0ac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c809b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c809b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56420db68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56420db93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8098e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56420db5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576933300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636e4deca70, 0x5636e4df77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636e4df77b0,0x5636e4ea4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12307==ERROR: AddressSanitizer: SEGV on unknown address 0x5636e6d5cd60 (pc 0x5636e49d6a28 bp 0x000000000000 sp 0x7ffe7ef2cf90 T0) Step #5: ==12307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636e49d6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5636e49d5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5636e49d5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5636e49d44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636e49d4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5bd57158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bd5715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636e4490a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636e44bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bd56f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636e448333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577204976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556308aada70, 0x556308ab87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556308ab87b0,0x556308b65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12319==ERROR: AddressSanitizer: SEGV on unknown address 0x55630aa1dd60 (pc 0x556308697a28 bp 0x000000000000 sp 0x7ffca3b47560 T0) Step #5: ==12319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556308697a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556308696d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556308696c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563086954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556308695241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2377d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2377d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556308151a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55630817ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2377d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55630814433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577478705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574bea8fa70, 0x5574bea9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574bea9a7b0,0x5574beb47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12331==ERROR: AddressSanitizer: SEGV on unknown address 0x5574c09ffd60 (pc 0x5574be679a28 bp 0x000000000000 sp 0x7ffee15f0c30 T0) Step #5: ==12331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574be679a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5574be678d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5574be678c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5574be6774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574be677241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19d27278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19d2727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574be133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574be15ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19d2705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574be12633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577749543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55647486ba70, 0x5564748767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564748767b0,0x556474923ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12343==ERROR: AddressSanitizer: SEGV on unknown address 0x5564767dbd60 (pc 0x556474455a28 bp 0x000000000000 sp 0x7ffcb9f523e0 T0) Step #5: ==12343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556474455a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556474454d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556474454c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564744534d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556474453241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a475c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a475c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556473f0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556473f3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a475a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556473f0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578018774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646c0bcea70, 0x5646c0bd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646c0bd97b0,0x5646c0c86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12355==ERROR: AddressSanitizer: SEGV on unknown address 0x5646c2b3ed60 (pc 0x5646c07b8a28 bp 0x000000000000 sp 0x7ffd292cba80 T0) Step #5: ==12355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646c07b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5646c07b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5646c07b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646c07b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646c07b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feb0a8e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb0a8e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646c0272a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646c029de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb0a8bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646c026533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578289665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641fd712a70, 0x5641fd71d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641fd71d7b0,0x5641fd7caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12367==ERROR: AddressSanitizer: SEGV on unknown address 0x5641ff682d60 (pc 0x5641fd2fca28 bp 0x000000000000 sp 0x7ffe5b4c9900 T0) Step #5: ==12367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641fd2fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5641fd2fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5641fd2fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5641fd2fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641fd2fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c257e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c257e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641fcdb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641fcde1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c257be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641fcda933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578557184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3e3071a70, 0x55c3e307c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3e307c7b0,0x55c3e3129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12379==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e4fe1d60 (pc 0x55c3e2c5ba28 bp 0x000000000000 sp 0x7ffe5952ac30 T0) Step #5: ==12379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3e2c5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c3e2c5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c3e2c5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c3e2c594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3e2c59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f313158c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f313158ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3e2715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3e2740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f313156a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3e270833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578828896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b8a903a70, 0x562b8a90e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b8a90e7b0,0x562b8a9bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12391==ERROR: AddressSanitizer: SEGV on unknown address 0x562b8c873d60 (pc 0x562b8a4eda28 bp 0x000000000000 sp 0x7ffc50b13bb0 T0) Step #5: ==12391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b8a4eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562b8a4ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562b8a4ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562b8a4eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b8a4eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f73d9ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73d9ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b89fa7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b89fd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d9fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b89f9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579098245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c53c68a70, 0x558c53c737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c53c737b0,0x558c53d20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12403==ERROR: AddressSanitizer: SEGV on unknown address 0x558c55bd8d60 (pc 0x558c53852a28 bp 0x000000000000 sp 0x7fffaa68f910 T0) Step #5: ==12403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c53852a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558c53851d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558c53851c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558c538504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c53850241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f256804f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f256804fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c5330ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c53337e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f256802d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c532ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579366754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e83ffb9a70, 0x55e83ffc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e83ffc47b0,0x55e840071ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12415==ERROR: AddressSanitizer: SEGV on unknown address 0x55e841f29d60 (pc 0x55e83fba3a28 bp 0x000000000000 sp 0x7ffc0a1f9ba0 T0) Step #5: ==12415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e83fba3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e83fba2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e83fba2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e83fba14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e83fba1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1bc5078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1bc507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e83f65da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e83f688e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1bc4e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e83f65033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579637762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4c8195a70, 0x55a4c81a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4c81a07b0,0x55a4c824dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12427==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4ca105d60 (pc 0x55a4c7d7fa28 bp 0x000000000000 sp 0x7fff60efedd0 T0) Step #5: ==12427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4c7d7fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a4c7d7ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a4c7d7ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a4c7d7d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4c7d7d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e64e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e64e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4c7839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4c7864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e64e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4c782c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579910761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565327aa7a70, 0x565327ab27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565327ab27b0,0x565327b5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12439==ERROR: AddressSanitizer: SEGV on unknown address 0x565329a17d60 (pc 0x565327691a28 bp 0x000000000000 sp 0x7ffc69267760 T0) Step #5: ==12439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565327691a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565327690d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565327690c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56532768f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56532768f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd79fdc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd79fdc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56532714ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565327176e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79fda1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56532713e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580179019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6252e1a70, 0x55d6252ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6252ec7b0,0x55d625399ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12451==ERROR: AddressSanitizer: SEGV on unknown address 0x55d627251d60 (pc 0x55d624ecba28 bp 0x000000000000 sp 0x7ffe59977db0 T0) Step #5: ==12451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d624ecba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d624ecad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d624ecac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d624ec94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d624ec9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4814df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4814df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d624985a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6249b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4814dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d62497833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580449674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654e9b95a70, 0x5654e9ba07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654e9ba07b0,0x5654e9c4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12463==ERROR: AddressSanitizer: SEGV on unknown address 0x5654ebb05d60 (pc 0x5654e977fa28 bp 0x000000000000 sp 0x7fff3b5eeab0 T0) Step #5: ==12463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654e977fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5654e977ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5654e977ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5654e977d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654e977d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc2c1c1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2c1c1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654e9239a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654e9264e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c1bfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654e922c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580720129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b5feada70, 0x563b5feb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b5feb87b0,0x563b5ff65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12475==ERROR: AddressSanitizer: SEGV on unknown address 0x563b61e1dd60 (pc 0x563b5fa97a28 bp 0x000000000000 sp 0x7ffe74e35b00 T0) Step #5: ==12475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b5fa97a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b5fa96d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b5fa96c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b5fa954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b5fa95241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2d6d87f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d6d87fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b5f551a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b5f57ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d6d85d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b5f54433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580991277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561960469a70, 0x5619604747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619604747b0,0x561960521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12487==ERROR: AddressSanitizer: SEGV on unknown address 0x5619623d9d60 (pc 0x561960053a28 bp 0x000000000000 sp 0x7ffcc7ecb530 T0) Step #5: ==12487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561960053a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561960052d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561960052c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619600514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561960051241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e974c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e974c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56195fb0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56195fb38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e974a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56195fb0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581260327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56294069aa70, 0x5629406a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629406a57b0,0x562940752ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12499==ERROR: AddressSanitizer: SEGV on unknown address 0x56294260ad60 (pc 0x562940284a28 bp 0x000000000000 sp 0x7ffcbcc37880 T0) Step #5: ==12499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562940284a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562940283d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562940283c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629402824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562940282241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efe98dda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe98ddaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56293fd3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56293fd69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe98db8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56293fd3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581532909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bbcd0aa70, 0x563bbcd157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bbcd157b0,0x563bbcdc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12511==ERROR: AddressSanitizer: SEGV on unknown address 0x563bbec7ad60 (pc 0x563bbc8f4a28 bp 0x000000000000 sp 0x7ffcd91f2cf0 T0) Step #5: ==12511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bbc8f4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563bbc8f3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563bbc8f3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563bbc8f24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bbc8f2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f83f1a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83f1a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bbc3aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bbc3d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83f1a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bbc3a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581801205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56341c3bca70, 0x56341c3c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56341c3c77b0,0x56341c474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12523==ERROR: AddressSanitizer: SEGV on unknown address 0x56341e32cd60 (pc 0x56341bfa6a28 bp 0x000000000000 sp 0x7ffd1c3fc2d0 T0) Step #5: ==12523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56341bfa6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56341bfa5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56341bfa5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56341bfa44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56341bfa4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ab2c3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ab2c3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56341ba60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56341ba8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ab2c1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56341ba5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582071887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576da570a70, 0x5576da57b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576da57b7b0,0x5576da628ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12535==ERROR: AddressSanitizer: SEGV on unknown address 0x5576dc4e0d60 (pc 0x5576da15aa28 bp 0x000000000000 sp 0x7ffeafe0a200 T0) Step #5: ==12535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576da15aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5576da159d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5576da159c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5576da1584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576da158241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcc4e6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc4e6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576d9c14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576d9c3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc4e684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576d9c0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582341087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56317b375a70, 0x56317b3807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56317b3807b0,0x56317b42dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12547==ERROR: AddressSanitizer: SEGV on unknown address 0x56317d2e5d60 (pc 0x56317af5fa28 bp 0x000000000000 sp 0x7fff0bd08970 T0) Step #5: ==12547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56317af5fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56317af5ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56317af5ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56317af5d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56317af5d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff954f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff954f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56317aa19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56317aa44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff954f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56317aa0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582612592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cd85e5a70, 0x555cd85f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cd85f07b0,0x555cd869dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12559==ERROR: AddressSanitizer: SEGV on unknown address 0x555cda555d60 (pc 0x555cd81cfa28 bp 0x000000000000 sp 0x7fff9db34330 T0) Step #5: ==12559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cd81cfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555cd81ced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555cd81cec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555cd81cd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cd81cd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe974b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe974b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cd7c89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cd7cb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe974b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cd7c7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582883442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c595b7a70, 0x559c595c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c595c27b0,0x559c5966fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12571==ERROR: AddressSanitizer: SEGV on unknown address 0x559c5b527d60 (pc 0x559c591a1a28 bp 0x000000000000 sp 0x7ffcabd46870 T0) Step #5: ==12571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c591a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559c591a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559c591a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559c5919f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c5919f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f35339958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3533995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c58c5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c58c86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3533973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c58c4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583157497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f120a0fa70, 0x55f120a1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f120a1a7b0,0x55f120ac7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12583==ERROR: AddressSanitizer: SEGV on unknown address 0x55f12297fd60 (pc 0x55f1205f9a28 bp 0x000000000000 sp 0x7fffc5b2cd00 T0) Step #5: ==12583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1205f9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f1205f8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f1205f8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f1205f74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1205f7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f34cf6288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34cf628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1200b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1200dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34cf606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1200a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583432240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae99cd7a70, 0x55ae99ce27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae99ce27b0,0x55ae99d8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12595==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae9bc47d60 (pc 0x55ae998c1a28 bp 0x000000000000 sp 0x7ffc9b3bd310 T0) Step #5: ==12595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae998c1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ae998c0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ae998c0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ae998bf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae998bf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f12523a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12523a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae9937ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae993a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f125237f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae9936e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583706823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f823bba70, 0x555f823c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f823c67b0,0x555f82473ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12607==ERROR: AddressSanitizer: SEGV on unknown address 0x555f8432bd60 (pc 0x555f81fa5a28 bp 0x000000000000 sp 0x7fff31d330b0 T0) Step #5: ==12607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f81fa5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555f81fa4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555f81fa4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555f81fa34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f81fa3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0c19be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c19be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f81a5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f81a8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c19bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f81a5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583980393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564803b80a70, 0x564803b8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564803b8b7b0,0x564803c38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12619==ERROR: AddressSanitizer: SEGV on unknown address 0x564805af0d60 (pc 0x56480376aa28 bp 0x000000000000 sp 0x7ffce503a7b0 T0) Step #5: ==12619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56480376aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564803769d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564803769c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5648037684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564803768241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff202f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff202f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564803224a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56480324fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff202f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56480321733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584255352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff48c62a70, 0x55ff48c6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff48c6d7b0,0x55ff48d1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12631==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff4abd2d60 (pc 0x55ff4884ca28 bp 0x000000000000 sp 0x7fffe9a1cf70 T0) Step #5: ==12631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff4884ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff4884bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff4884bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff4884a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff4884a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f10e62618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10e6261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff48306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff48331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10e623f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff482f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584531048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614dbec3a70, 0x5614dbece7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614dbece7b0,0x5614dbf7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12643==ERROR: AddressSanitizer: SEGV on unknown address 0x5614dde33d60 (pc 0x5614dbaada28 bp 0x000000000000 sp 0x7ffc3d9ae9e0 T0) Step #5: ==12643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614dbaada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5614dbaacd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5614dbaacc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5614dbaab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614dbaab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f27bce498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27bce49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614db567a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614db592e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27bce27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614db55a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584807158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f589168a70, 0x55f5891737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5891737b0,0x55f589220ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12655==ERROR: AddressSanitizer: SEGV on unknown address 0x55f58b0d8d60 (pc 0x55f588d52a28 bp 0x000000000000 sp 0x7fff69f7dda0 T0) Step #5: ==12655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f588d52a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f588d51d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f588d51c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f588d504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f588d50241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6fc86e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fc86e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f58880ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f588837e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc86c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5887ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585082947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592e1006a70, 0x5592e10117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592e10117b0,0x5592e10beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12667==ERROR: AddressSanitizer: SEGV on unknown address 0x5592e2f76d60 (pc 0x5592e0bf0a28 bp 0x000000000000 sp 0x7ffe449770f0 T0) Step #5: ==12667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592e0bf0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5592e0befd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5592e0befc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5592e0bee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592e0bee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f84e33d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84e33d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592e06aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592e06d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e33b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592e069d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585358649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562893e29a70, 0x562893e347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562893e347b0,0x562893ee1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12679==ERROR: AddressSanitizer: SEGV on unknown address 0x562895d99d60 (pc 0x562893a13a28 bp 0x000000000000 sp 0x7ffde22ad7b0 T0) Step #5: ==12679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562893a13a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562893a12d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562893a12c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562893a114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562893a11241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f384ef7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f384ef7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628934cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628934f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f384ef5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628934c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585636930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f4ecbba70, 0x555f4ecc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f4ecc67b0,0x555f4ed73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12691==ERROR: AddressSanitizer: SEGV on unknown address 0x555f50c2bd60 (pc 0x555f4e8a5a28 bp 0x000000000000 sp 0x7ffc5d78c4a0 T0) Step #5: ==12691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f4e8a5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555f4e8a4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555f4e8a4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555f4e8a34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f4e8a3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9cc95a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cc95a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f4e35fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f4e38ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cc9587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f4e35233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585909709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a63892a70, 0x559a6389d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a6389d7b0,0x559a6394aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12703==ERROR: AddressSanitizer: SEGV on unknown address 0x559a65802d60 (pc 0x559a6347ca28 bp 0x000000000000 sp 0x7fff634a6ab0 T0) Step #5: ==12703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a6347ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559a6347bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559a6347bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559a6347a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a6347a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8358e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8358e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a62f36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a62f61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8358e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a62f2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586185647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fed036a70, 0x555fed0417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fed0417b0,0x555fed0eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12715==ERROR: AddressSanitizer: SEGV on unknown address 0x555feefa6d60 (pc 0x555fecc20a28 bp 0x000000000000 sp 0x7ffe40f882c0 T0) Step #5: ==12715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fecc20a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555fecc1fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555fecc1fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555fecc1e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fecc1e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9df64cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9df64cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fec6daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fec705e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df64ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fec6cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586461951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56471eae8a70, 0x56471eaf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56471eaf37b0,0x56471eba0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12727==ERROR: AddressSanitizer: SEGV on unknown address 0x564720a58d60 (pc 0x56471e6d2a28 bp 0x000000000000 sp 0x7ffe824b22e0 T0) Step #5: ==12727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56471e6d2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56471e6d1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56471e6d1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56471e6d04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56471e6d0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f708cc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f708cc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56471e18ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56471e1b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f708cc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56471e17f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586741157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d89610a70, 0x563d8961b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d8961b7b0,0x563d896c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12739==ERROR: AddressSanitizer: SEGV on unknown address 0x563d8b580d60 (pc 0x563d891faa28 bp 0x000000000000 sp 0x7ffd575a0860 T0) Step #5: ==12739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d891faa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563d891f9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563d891f9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563d891f84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d891f8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fef1fe0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef1fe0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d88cb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d88cdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef1fded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d88ca733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587016044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e84bcea70, 0x559e84bd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e84bd97b0,0x559e84c86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12751==ERROR: AddressSanitizer: SEGV on unknown address 0x559e86b3ed60 (pc 0x559e847b8a28 bp 0x000000000000 sp 0x7fffcb623c10 T0) Step #5: ==12751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e847b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559e847b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559e847b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559e847b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e847b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4f293b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f293b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e84272a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e8429de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f29391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e8426533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587287467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571944e3a70, 0x5571944ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571944ee7b0,0x55719459bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12763==ERROR: AddressSanitizer: SEGV on unknown address 0x557196453d60 (pc 0x5571940cda28 bp 0x000000000000 sp 0x7ffdbc68c610 T0) Step #5: ==12763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571940cda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5571940ccd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5571940ccc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5571940cb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571940cb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc21f9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc21f972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557193b87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557193bb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc21f950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557193b7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587558177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bf571aa70, 0x562bf57257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bf57257b0,0x562bf57d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12775==ERROR: AddressSanitizer: SEGV on unknown address 0x562bf768ad60 (pc 0x562bf5304a28 bp 0x000000000000 sp 0x7ffeca643e90 T0) Step #5: ==12775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bf5304a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562bf5303d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562bf5303c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562bf53024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bf5302241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fadbf9818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadbf981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bf4dbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bf4de9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadbf95f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bf4db133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587829981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56172a9dca70, 0x56172a9e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56172a9e77b0,0x56172aa94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12787==ERROR: AddressSanitizer: SEGV on unknown address 0x56172c94cd60 (pc 0x56172a5c6a28 bp 0x000000000000 sp 0x7ffd0db59110 T0) Step #5: ==12787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56172a5c6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56172a5c5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56172a5c5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56172a5c44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56172a5c4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f03df0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03df055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56172a080a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56172a0abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03df033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56172a07333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588103277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631abac8a70, 0x5631abad37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631abad37b0,0x5631abb80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12799==ERROR: AddressSanitizer: SEGV on unknown address 0x5631ada38d60 (pc 0x5631ab6b2a28 bp 0x000000000000 sp 0x7ffc20f03600 T0) Step #5: ==12799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631ab6b2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5631ab6b1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5631ab6b1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5631ab6b04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631ab6b0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f538c07f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f538c07fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631ab16ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631ab197e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f538c05d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631ab15f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588376475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d53c30a70, 0x561d53c3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d53c3b7b0,0x561d53ce8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12811==ERROR: AddressSanitizer: SEGV on unknown address 0x561d55ba0d60 (pc 0x561d5381aa28 bp 0x000000000000 sp 0x7ffe9efd18f0 T0) Step #5: ==12811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d5381aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561d53819d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561d53819c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561d538184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d53818241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faec070b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faec070ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d532d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d532ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faec06e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d532c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588650812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f18578a70, 0x562f185837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f185837b0,0x562f18630ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12823==ERROR: AddressSanitizer: SEGV on unknown address 0x562f1a4e8d60 (pc 0x562f18162a28 bp 0x000000000000 sp 0x7fffb9385350 T0) Step #5: ==12823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f18162a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f18161d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f18161c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f181604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f18160241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0ed260d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed260da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f17c1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f17c47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed25eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f17c0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588922140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d452386a70, 0x55d4523917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4523917b0,0x55d45243eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12835==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4542f6d60 (pc 0x55d451f70a28 bp 0x000000000000 sp 0x7ffd1dfb3dd0 T0) Step #5: ==12835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d451f70a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d451f6fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d451f6fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d451f6e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d451f6e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fddfbbbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddfbbbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d451a2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d451a55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddfbb9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d451a1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589196088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b0df90a70, 0x563b0df9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b0df9b7b0,0x563b0e048ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12847==ERROR: AddressSanitizer: SEGV on unknown address 0x563b0ff00d60 (pc 0x563b0db7aa28 bp 0x000000000000 sp 0x7fffc0bda750 T0) Step #5: ==12847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b0db7aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b0db79d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b0db79c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b0db784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b0db78241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f64d5b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64d5b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b0d634a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b0d65fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d5b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b0d62733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589465311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564642859a70, 0x5646428647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646428647b0,0x564642911ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12859==ERROR: AddressSanitizer: SEGV on unknown address 0x5646447c9d60 (pc 0x564642443a28 bp 0x000000000000 sp 0x7ffc1bb6e4f0 T0) Step #5: ==12859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564642443a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564642442d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564642442c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646424414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564642441241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26e8a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26e8a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564641efda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564641f28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26e89de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564641ef033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589741179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564840d37a70, 0x564840d427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564840d427b0,0x564840defba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12871==ERROR: AddressSanitizer: SEGV on unknown address 0x564842ca7d60 (pc 0x564840921a28 bp 0x000000000000 sp 0x7ffe3a07f6b0 T0) Step #5: ==12871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564840921a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564840920d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564840920c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56484091f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56484091f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f229a8018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f229a801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648403dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564840406e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229a7df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648403ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590017151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583b653da70, 0x5583b65487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583b65487b0,0x5583b65f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12883==ERROR: AddressSanitizer: SEGV on unknown address 0x5583b84add60 (pc 0x5583b6127a28 bp 0x000000000000 sp 0x7ffe32ca6180 T0) Step #5: ==12883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583b6127a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583b6126d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583b6126c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583b61254d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583b6125241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4470ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4470ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583b5be1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583b5c0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4470e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583b5bd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590294434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dd7ccba70, 0x561dd7cd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dd7cd67b0,0x561dd7d83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12895==ERROR: AddressSanitizer: SEGV on unknown address 0x561dd9c3bd60 (pc 0x561dd78b5a28 bp 0x000000000000 sp 0x7ffc73ebafa0 T0) Step #5: ==12895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dd78b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561dd78b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561dd78b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561dd78b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561dd78b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0fc11f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fc11f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dd736fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dd739ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc11cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dd736233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590566500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630e86c4a70, 0x5630e86cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630e86cf7b0,0x5630e877cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12907==ERROR: AddressSanitizer: SEGV on unknown address 0x5630ea634d60 (pc 0x5630e82aea28 bp 0x000000000000 sp 0x7ffdb14efc30 T0) Step #5: ==12907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630e82aea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5630e82add39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5630e82adc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5630e82ac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630e82ac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9bc083d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bc083da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630e7d68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630e7d93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bc081b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630e7d5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590840526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587920b8a70, 0x5587920c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587920c37b0,0x558792170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12919==ERROR: AddressSanitizer: SEGV on unknown address 0x558794028d60 (pc 0x558791ca2a28 bp 0x000000000000 sp 0x7ffd7ae08850 T0) Step #5: ==12919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558791ca2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558791ca1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558791ca1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558791ca04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558791ca0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd6aef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd6aef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55879175ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558791787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd6aed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55879174f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591134427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6c3b03a70, 0x55d6c3b0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6c3b0e7b0,0x55d6c3bbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12931==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6c5a73d60 (pc 0x55d6c36eda28 bp 0x000000000000 sp 0x7fffabc9c9d0 T0) Step #5: ==12931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6c36eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d6c36ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d6c36ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d6c36eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6c36eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1cca6408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cca640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6c31a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6c31d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cca61e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6c319a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591407834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55581f16fa70, 0x55581f17a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55581f17a7b0,0x55581f227ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12943==ERROR: AddressSanitizer: SEGV on unknown address 0x5558210dfd60 (pc 0x55581ed59a28 bp 0x000000000000 sp 0x7fffae7b62c0 T0) Step #5: ==12943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55581ed59a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55581ed58d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55581ed58c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55581ed574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55581ed57241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa86d8b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa86d8b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55581e813a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55581e83ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa86d88e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55581e80633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591682354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563672099a70, 0x5636720a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636720a47b0,0x563672151ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12955==ERROR: AddressSanitizer: SEGV on unknown address 0x563674009d60 (pc 0x563671c83a28 bp 0x000000000000 sp 0x7ffe1541b5c0 T0) Step #5: ==12955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563671c83a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563671c82d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563671c82c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563671c814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563671c81241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f01865d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01865d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56367173da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563671768e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01865b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56367173033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591958483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e0a860a70, 0x564e0a86b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e0a86b7b0,0x564e0a918ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12967==ERROR: AddressSanitizer: SEGV on unknown address 0x564e0c7d0d60 (pc 0x564e0a44aa28 bp 0x000000000000 sp 0x7ffdaad0ad00 T0) Step #5: ==12967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e0a44aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564e0a449d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564e0a449c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564e0a4484d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e0a448241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efca0fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efca0fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e09f04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e09f2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efca0fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e09ef733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592230723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560246fba70, 0x5560247067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560247067b0,0x5560247b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12979==ERROR: AddressSanitizer: SEGV on unknown address 0x55602666bd60 (pc 0x5560242e5a28 bp 0x000000000000 sp 0x7ffe7373c900 T0) Step #5: ==12979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560242e5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5560242e4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5560242e4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5560242e34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560242e3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faf3db0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf3db0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556023d9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556023dcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf3daed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556023d9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592505902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559391feca70, 0x559391ff77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559391ff77b0,0x5593920a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12991==ERROR: AddressSanitizer: SEGV on unknown address 0x559393f5cd60 (pc 0x559391bd6a28 bp 0x000000000000 sp 0x7ffd64e8ac00 T0) Step #5: ==12991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559391bd6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559391bd5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559391bd5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559391bd44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559391bd4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b92d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b92d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559391690a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593916bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b92d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55939168333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592778794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589402caa70, 0x5589402d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589402d57b0,0x558940382ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13003==ERROR: AddressSanitizer: SEGV on unknown address 0x55894223ad60 (pc 0x55893feb4a28 bp 0x000000000000 sp 0x7ffd952a1d20 T0) Step #5: ==13003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55893feb4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55893feb3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55893feb3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55893feb24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55893feb2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feb96f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb96f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55893f96ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55893f999e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb96f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55893f96133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593053180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a28565ea70, 0x55a2856697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2856697b0,0x55a285716ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13015==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2875ced60 (pc 0x55a285248a28 bp 0x000000000000 sp 0x7ffcc39e55d0 T0) Step #5: ==13015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a285248a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a285247d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a285247c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2852464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a285246241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd225faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd225faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a284d02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a284d2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd225f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a284cf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593327182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca82e12a70, 0x55ca82e1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca82e1d7b0,0x55ca82ecaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13027==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca84d82d60 (pc 0x55ca829fca28 bp 0x000000000000 sp 0x7ffe32cb2780 T0) Step #5: ==13027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca829fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca829fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca829fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca829fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca829fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb4231a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4231a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca824b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca824e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb423180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca824a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593598305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619aebf5a70, 0x5619aec007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619aec007b0,0x5619aecadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13039==ERROR: AddressSanitizer: SEGV on unknown address 0x5619b0b65d60 (pc 0x5619ae7dfa28 bp 0x000000000000 sp 0x7fffb1d60730 T0) Step #5: ==13039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619ae7dfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5619ae7ded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5619ae7dec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5619ae7dd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619ae7dd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb3d4ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3d4ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619ae299a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619ae2c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3d4e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619ae28c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593872405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55816db7ba70, 0x55816db867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55816db867b0,0x55816dc33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13051==ERROR: AddressSanitizer: SEGV on unknown address 0x55816faebd60 (pc 0x55816d765a28 bp 0x000000000000 sp 0x7ffcbee58480 T0) Step #5: ==13051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55816d765a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55816d764d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55816d764c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55816d7634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55816d763241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2902abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2902abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55816d21fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55816d24ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2902a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55816d21233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594146707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f929755a70, 0x55f9297607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9297607b0,0x55f92980dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13063==ERROR: AddressSanitizer: SEGV on unknown address 0x55f92b6c5d60 (pc 0x55f92933fa28 bp 0x000000000000 sp 0x7ffcd9b9c770 T0) Step #5: ==13063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f92933fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f92933ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f92933ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f92933d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f92933d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5f882658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f88265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f928df9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f928e24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f88243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f928dec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594421513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0eda09a70, 0x55e0eda147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0eda147b0,0x55e0edac1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13075==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0ef979d60 (pc 0x55e0ed5f3a28 bp 0x000000000000 sp 0x7ffc5b67ce20 T0) Step #5: ==13075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0ed5f3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e0ed5f2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e0ed5f2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e0ed5f14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0ed5f1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff476e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff476e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0ed0ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0ed0d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff476e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0ed0a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594701571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556037207a70, 0x5560372127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560372127b0,0x5560372bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13087==ERROR: AddressSanitizer: SEGV on unknown address 0x556039177d60 (pc 0x556036df1a28 bp 0x000000000000 sp 0x7ffd54c4d130 T0) Step #5: ==13087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556036df1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556036df0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556036df0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556036def4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556036def241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00614028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0061402a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560368aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560368d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00613e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55603689e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594977191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628cdc78a70, 0x5628cdc837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628cdc837b0,0x5628cdd30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13099==ERROR: AddressSanitizer: SEGV on unknown address 0x5628cfbe8d60 (pc 0x5628cd862a28 bp 0x000000000000 sp 0x7ffe6d5c4460 T0) Step #5: ==13099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628cd862a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5628cd861d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5628cd861c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628cd8604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628cd860241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f82ed6e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82ed6e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628cd31ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628cd347e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ed6c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628cd30f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595249591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff07a55a70, 0x55ff07a607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff07a607b0,0x55ff07b0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13111==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff099c5d60 (pc 0x55ff0763fa28 bp 0x000000000000 sp 0x7ffc1cb0fb60 T0) Step #5: ==13111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff0763fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff0763ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff0763ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff0763d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff0763d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd0f899d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0f899da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff070f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff07124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f897b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff070ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595523529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b43d31a70, 0x560b43d3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b43d3c7b0,0x560b43de9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13123==ERROR: AddressSanitizer: SEGV on unknown address 0x560b45ca1d60 (pc 0x560b4391ba28 bp 0x000000000000 sp 0x7ffe5a5c9e40 T0) Step #5: ==13123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b4391ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560b4391ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560b4391ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560b439194d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b43919241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efcf1b578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf1b57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b433d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b43400e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf1b35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b433c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595797836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2158c6a70, 0x55c2158d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2158d17b0,0x55c21597eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13135==ERROR: AddressSanitizer: SEGV on unknown address 0x55c217836d60 (pc 0x55c2154b0a28 bp 0x000000000000 sp 0x7fffca21f7d0 T0) Step #5: ==13135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2154b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2154afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2154afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2154ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2154ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa3566cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3566cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c214f6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c214f95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3566aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c214f5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596073606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aefd14a70, 0x557aefd1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aefd1f7b0,0x557aefdccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13147==ERROR: AddressSanitizer: SEGV on unknown address 0x557af1c84d60 (pc 0x557aef8fea28 bp 0x000000000000 sp 0x7ffd99fe41c0 T0) Step #5: ==13147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aef8fea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557aef8fdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557aef8fdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557aef8fc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557aef8fc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f602444c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602444ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aef3b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aef3e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602442a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aef3ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596350904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56179bfeea70, 0x56179bff97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56179bff97b0,0x56179c0a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13159==ERROR: AddressSanitizer: SEGV on unknown address 0x56179df5ed60 (pc 0x56179bbd8a28 bp 0x000000000000 sp 0x7fff7266f720 T0) Step #5: ==13159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56179bbd8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56179bbd7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56179bbd7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56179bbd64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56179bbd6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08246aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08246aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56179b692a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56179b6bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0824688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56179b68533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596628081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b3d4ffa70, 0x561b3d50a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b3d50a7b0,0x561b3d5b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13171==ERROR: AddressSanitizer: SEGV on unknown address 0x561b3f46fd60 (pc 0x561b3d0e9a28 bp 0x000000000000 sp 0x7ffd20e24cf0 T0) Step #5: ==13171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b3d0e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561b3d0e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561b3d0e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561b3d0e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b3d0e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7eefcf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7eefcf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b3cba3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b3cbcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eefcd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b3cb9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596906138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569f0aa0a70, 0x5569f0aab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569f0aab7b0,0x5569f0b58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13183==ERROR: AddressSanitizer: SEGV on unknown address 0x5569f2a10d60 (pc 0x5569f068aa28 bp 0x000000000000 sp 0x7ffd76927a10 T0) Step #5: ==13183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569f068aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5569f0689d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5569f0689c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5569f06884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569f0688241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8717bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8717bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569f0144a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569f016fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8717bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569f013733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597183117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e2af7ca70, 0x561e2af877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e2af877b0,0x561e2b034ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13195==ERROR: AddressSanitizer: SEGV on unknown address 0x561e2ceecd60 (pc 0x561e2ab66a28 bp 0x000000000000 sp 0x7ffe0a961fb0 T0) Step #5: ==13195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e2ab66a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561e2ab65d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561e2ab65c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561e2ab644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e2ab64241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe816f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe816f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e2a620a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e2a64be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe816f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e2a61333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597457300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557afa916a70, 0x557afa9217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557afa9217b0,0x557afa9ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13207==ERROR: AddressSanitizer: SEGV on unknown address 0x557afc886d60 (pc 0x557afa500a28 bp 0x000000000000 sp 0x7ffe04cbe0a0 T0) Step #5: ==13207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557afa500a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557afa4ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557afa4ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557afa4fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557afa4fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f80514db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80514dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557af9fbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557af9fe5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80514b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557af9fad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597732273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560df654ca70, 0x560df65577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560df65577b0,0x560df6604ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13219==ERROR: AddressSanitizer: SEGV on unknown address 0x560df84bcd60 (pc 0x560df6136a28 bp 0x000000000000 sp 0x7fffba243f30 T0) Step #5: ==13219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560df6136a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560df6135d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560df6135c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560df61344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560df6134241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcfc38538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfc3853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560df5bf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560df5c1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc3831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560df5be333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598003557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ae44afa70, 0x559ae44ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ae44ba7b0,0x559ae4567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13231==ERROR: AddressSanitizer: SEGV on unknown address 0x559ae641fd60 (pc 0x559ae4099a28 bp 0x000000000000 sp 0x7ffebd85f170 T0) Step #5: ==13231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ae4099a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559ae4098d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559ae4098c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559ae40974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ae4097241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f53feaad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53feaada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ae3b53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ae3b7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53fea8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ae3b4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598277331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f494bda70, 0x563f494c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f494c87b0,0x563f49575ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13243==ERROR: AddressSanitizer: SEGV on unknown address 0x563f4b42dd60 (pc 0x563f490a7a28 bp 0x000000000000 sp 0x7ffe25215b40 T0) Step #5: ==13243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f490a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563f490a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563f490a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563f490a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f490a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1b72a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b72a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f48b61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f48b8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b72a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f48b5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598552949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6b916fa70, 0x55a6b917a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6b917a7b0,0x55a6b9227ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13255==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6bb0dfd60 (pc 0x55a6b8d59a28 bp 0x000000000000 sp 0x7ffe5ed5aca0 T0) Step #5: ==13255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6b8d59a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a6b8d58d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a6b8d58c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a6b8d574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6b8d57241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f42304fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42304fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6b8813a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6b883ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42304da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6b880633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598830773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f58c456a70, 0x55f58c4617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f58c4617b0,0x55f58c50eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13267==ERROR: AddressSanitizer: SEGV on unknown address 0x55f58e3c6d60 (pc 0x55f58c040a28 bp 0x000000000000 sp 0x7fffb5dbf400 T0) Step #5: ==13267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f58c040a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f58c03fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f58c03fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f58c03e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f58c03e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff66267e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff66267ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f58bafaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f58bb25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff66265c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f58baed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599104196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561bf619a70, 0x5561bf6247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561bf6247b0,0x5561bf6d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13279==ERROR: AddressSanitizer: SEGV on unknown address 0x5561c1589d60 (pc 0x5561bf203a28 bp 0x000000000000 sp 0x7ffc6343c300 T0) Step #5: ==13279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561bf203a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5561bf202d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5561bf202c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5561bf2014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561bf201241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce0967f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce0967fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561becbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561bece8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0965d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561becb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599378097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558178414a70, 0x55817841f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55817841f7b0,0x5581784ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13291==ERROR: AddressSanitizer: SEGV on unknown address 0x55817a384d60 (pc 0x558177ffea28 bp 0x000000000000 sp 0x7ffce1867b10 T0) Step #5: ==13291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558177ffea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558177ffdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558177ffdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558177ffc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558177ffc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b2889b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b2889ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558177ab8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558177ae3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b28879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558177aab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599657357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562991f51a70, 0x562991f5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562991f5c7b0,0x562992009ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13303==ERROR: AddressSanitizer: SEGV on unknown address 0x562993ec1d60 (pc 0x562991b3ba28 bp 0x000000000000 sp 0x7ffc4e33f060 T0) Step #5: ==13303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562991b3ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562991b3ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562991b3ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562991b394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562991b39241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8220dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8220dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629915f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562991620e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8220bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629915e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599935525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ede3aea70, 0x564ede3b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ede3b97b0,0x564ede466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13315==ERROR: AddressSanitizer: SEGV on unknown address 0x564ee031ed60 (pc 0x564eddf98a28 bp 0x000000000000 sp 0x7ffc2d5828f0 T0) Step #5: ==13315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eddf98a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564eddf97d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564eddf97c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564eddf964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564eddf96241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5baa8638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5baa863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564edda52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564edda7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5baa841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564edda4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600209103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bfcaa8a70, 0x563bfcab37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bfcab37b0,0x563bfcb60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13327==ERROR: AddressSanitizer: SEGV on unknown address 0x563bfea18d60 (pc 0x563bfc692a28 bp 0x000000000000 sp 0x7ffc360ac5e0 T0) Step #5: ==13327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bfc692a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563bfc691d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563bfc691c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563bfc6904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bfc690241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37425558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3742555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bfc14ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bfc177e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3742533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bfc13f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600484068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b054fba70, 0x559b055067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b055067b0,0x559b055b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13339==ERROR: AddressSanitizer: SEGV on unknown address 0x559b0746bd60 (pc 0x559b050e5a28 bp 0x000000000000 sp 0x7ffd1c1cdff0 T0) Step #5: ==13339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b050e5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559b050e4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559b050e4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559b050e34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b050e3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4821dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4821dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b04b9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b04bcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4821ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b04b9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600758396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b626075a70, 0x55b6260807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6260807b0,0x55b62612dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13351==ERROR: AddressSanitizer: SEGV on unknown address 0x55b627fe5d60 (pc 0x55b625c5fa28 bp 0x000000000000 sp 0x7ffc9f59b860 T0) Step #5: ==13351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b625c5fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b625c5ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b625c5ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b625c5d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b625c5d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6ee83848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ee8384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b625719a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b625744e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee8362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b62570c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601033819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bcb3b7a70, 0x557bcb3c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bcb3c27b0,0x557bcb46fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13363==ERROR: AddressSanitizer: SEGV on unknown address 0x557bcd327d60 (pc 0x557bcafa1a28 bp 0x000000000000 sp 0x7ffe9a6ead60 T0) Step #5: ==13363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bcafa1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557bcafa0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557bcafa0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557bcaf9f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bcaf9f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff70c0818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff70c081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bcaa5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bcaa86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70c05f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bcaa4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601308248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6685daa70, 0x55b6685e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6685e57b0,0x55b668692ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13375==ERROR: AddressSanitizer: SEGV on unknown address 0x55b66a54ad60 (pc 0x55b6681c4a28 bp 0x000000000000 sp 0x7ffd464997a0 T0) Step #5: ==13375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6681c4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b6681c3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b6681c3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6681c24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6681c2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f68e5e218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68e5e21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b667c7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b667ca9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68e5dff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b667c7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601582988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616f8694a70, 0x5616f869f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616f869f7b0,0x5616f874cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13387==ERROR: AddressSanitizer: SEGV on unknown address 0x5616fa604d60 (pc 0x5616f827ea28 bp 0x000000000000 sp 0x7ffe54a462c0 T0) Step #5: ==13387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616f827ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5616f827dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5616f827dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5616f827c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616f827c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0ac763a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ac763aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616f7d38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616f7d63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ac7618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616f7d2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601859742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a98500a70, 0x556a9850b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a9850b7b0,0x556a985b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13399==ERROR: AddressSanitizer: SEGV on unknown address 0x556a9a470d60 (pc 0x556a980eaa28 bp 0x000000000000 sp 0x7ffe250381f0 T0) Step #5: ==13399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a980eaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556a980e9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556a980e9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556a980e84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a980e8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1cc7d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cc7d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a97ba4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a97bcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cc7ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a97b9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602134225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e896b3fa70, 0x55e896b4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e896b4a7b0,0x55e896bf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13411==ERROR: AddressSanitizer: SEGV on unknown address 0x55e898aafd60 (pc 0x55e896729a28 bp 0x000000000000 sp 0x7ffd149d0940 T0) Step #5: ==13411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e896729a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e896728d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e896728c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8967274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e896727241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fab808fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab808fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8961e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e89620ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab808db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8961d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602408774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560f70dca70, 0x5560f70e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560f70e77b0,0x5560f7194ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13423==ERROR: AddressSanitizer: SEGV on unknown address 0x5560f904cd60 (pc 0x5560f6cc6a28 bp 0x000000000000 sp 0x7ffd762b3640 T0) Step #5: ==13423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560f6cc6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5560f6cc5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5560f6cc5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5560f6cc44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560f6cc4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9fe0f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fe0f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560f6780a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560f67abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fe0f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560f677333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602682379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b808da4a70, 0x55b808daf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b808daf7b0,0x55b808e5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13435==ERROR: AddressSanitizer: SEGV on unknown address 0x55b80ad14d60 (pc 0x55b80898ea28 bp 0x000000000000 sp 0x7fffa7d4f790 T0) Step #5: ==13435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b80898ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b80898dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b80898dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b80898c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b80898c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2c622a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c622a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b808448a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b808473e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c62282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b80843b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602957326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2cc2afa70, 0x55d2cc2ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2cc2ba7b0,0x55d2cc367ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13447==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2ce21fd60 (pc 0x55d2cbe99a28 bp 0x000000000000 sp 0x7ffe0598f240 T0) Step #5: ==13447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2cbe99a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d2cbe98d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d2cbe98c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d2cbe974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2cbe97241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e630758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e63075a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2cb953a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2cb97ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e63053082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2cb94633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603228862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56231d469a70, 0x56231d4747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56231d4747b0,0x56231d521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13459==ERROR: AddressSanitizer: SEGV on unknown address 0x56231f3d9d60 (pc 0x56231d053a28 bp 0x000000000000 sp 0x7ffc469c2110 T0) Step #5: ==13459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56231d053a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56231d052d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56231d052c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56231d0514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56231d051241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb762f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb762f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56231cb0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56231cb38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb762d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56231cb0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603499011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca189aaa70, 0x55ca189b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca189b57b0,0x55ca18a62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13471==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1a91ad60 (pc 0x55ca18594a28 bp 0x000000000000 sp 0x7fff59742570 T0) Step #5: ==13471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca18594a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ca18593d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ca18593c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ca185924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca18592241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f512a2778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512a277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca1804ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca18079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512a255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca1804133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603772459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648ec940a70, 0x5648ec94b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648ec94b7b0,0x5648ec9f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge51.txt' Step #5: MERGE-INNER: 1116 total files; 1116 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13483==ERROR: AddressSanitizer: SEGV on unknown address 0x5648ee8b0d60 (pc 0x5648ec52aa28 bp 0x000000000000 sp 0x7fff73ef8860 T0) Step #5: ==13483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648ec52aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5648ec529d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5648ec529c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5648ec5284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648ec528241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e1b14b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e1b14ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648ebfe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648ec00fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1b129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648ebfd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 136773 bytes Step #5: MERGE-OUTER: consumed 0Mb (54Mb rss) to parse the control file Step #5: MERGE-OUTER: 448 new files with 3233 new features added; 1157 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==51==ERROR: AddressSanitizer: SEGV on unknown address 0x563eaa101d60 (pc 0x563ea7d7ba28 bp 0x000000000000 sp 0x7ffd84b93e90 T0) Step #5: ==51==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ea7d7ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ea7d7ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ea7d7ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ea7d794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ea7d79241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f377eff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f377eff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ea78324c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x563ea7835a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x563ea7860e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f377efd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x563ea782833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==51==ABORTING Step #5: Error occured while running FuzzPASEInitiatorStep2: Step #5: Cov returncode: 1, grep returncode: 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216160515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555672316a70, 0x5556723217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556723217b0,0x5556723ceba0), Step #5: MERGE-OUTER: 1210 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216184474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ccc0b5a70, 0x559ccc0c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ccc0c07b0,0x559ccc16dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 0 processed earlier; will process 1210 files now Step #5: #1 pulse cov: 1102 ft: 1103 exec/s: 0 rss: 46Mb Step #5: #2 pulse cov: 1105 ft: 1303 exec/s: 0 rss: 46Mb Step #5: #4 pulse cov: 1108 ft: 1530 exec/s: 0 rss: 47Mb Step #5: #8 pulse cov: 1110 ft: 1688 exec/s: 0 rss: 47Mb Step #5: #16 pulse cov: 1113 ft: 1907 exec/s: 0 rss: 48Mb Step #5: #32 pulse cov: 1118 ft: 2153 exec/s: 32 rss: 50Mb Step #5: #64 pulse cov: 1122 ft: 2429 exec/s: 21 rss: 53Mb Step #5: #128 pulse cov: 1122 ft: 2713 exec/s: 18 rss: 60Mb Step #5: #256 pulse cov: 1124 ft: 2931 exec/s: 18 rss: 65Mb Step #5: #512 pulse cov: 1138 ft: 3148 exec/s: 18 rss: 66Mb Step #5: #1024 pulse cov: 1391 ft: 4111 exec/s: 16 rss: 68Mb Step #5: #1210 DONE cov: 1403 ft: 4241 exec/s: 15 rss: 71Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==89==ERROR: AddressSanitizer: SEGV on unknown address 0x559cce025d60 (pc 0x559ccbc9f9f8 bp 0x000000000000 sp 0x7ffeb679f060 T0) Step #5: ==89==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ccbc9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ccbc9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ccbc9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ccbc9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ccbc9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe3102c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3102c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ccb759a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ccb784e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3102a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ccb74c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==89==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297112472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dc41dba70, 0x564dc41e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dc41e67b0,0x564dc4293ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==137==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc614bd60 (pc 0x564dc3dc59f8 bp 0x000000000000 sp 0x7ffc62ac9b60 T0) Step #5: ==137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dc3dc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564dc3dc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564dc3dc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564dc3dc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dc3dc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c3ce608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c3ce60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dc387fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dc38aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3ce3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dc387233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297404689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5f05f5a70, 0x55b5f06007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5f06007b0,0x55b5f06adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==141==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5f2565d60 (pc 0x55b5f01df9f8 bp 0x000000000000 sp 0x7ffd8c19c3e0 T0) Step #5: ==141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5f01df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b5f01ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b5f01debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5f01dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5f01dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4fefc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4fefc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5efc99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5efcc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4fefa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5efc8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297680860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589c383aa70, 0x5589c38457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589c38457b0,0x5589c38f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==146==ERROR: AddressSanitizer: SEGV on unknown address 0x5589c57aad60 (pc 0x5589c34249f8 bp 0x000000000000 sp 0x7fff663aeaa0 T0) Step #5: ==146==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589c34249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589c3423d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589c3423bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589c34224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589c3422211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5571eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5571eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589c2edea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589c2f09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5571e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589c2ed133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297956831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1d546fa70, 0x55d1d547a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1d547a7b0,0x55d1d5527ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==152==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1d73dfd60 (pc 0x55d1d50599f8 bp 0x000000000000 sp 0x7ffeb2edd140 T0) Step #5: ==152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1d50599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1d5058d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1d5058bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1d50574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1d5057211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9895df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9895dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1d4b13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1d4b3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9895bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1d4b0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298236409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a25863ca70, 0x55a2586477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2586477b0,0x55a2586f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==160==ERROR: AddressSanitizer: SEGV on unknown address 0x55a25a5acd60 (pc 0x55a2582269f8 bp 0x000000000000 sp 0x7ffe3ee952a0 T0) Step #5: ==160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2582269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a258225d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a258225bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2582244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a258224211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25c1eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25c1eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a257ce0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a257d0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c1eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a257cd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298520908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecd11e8a70, 0x55ecd11f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecd11f37b0,0x55ecd12a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==168==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecd3158d60 (pc 0x55ecd0dd29f8 bp 0x000000000000 sp 0x7ffec188d0e0 T0) Step #5: ==168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecd0dd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ecd0dd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ecd0dd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ecd0dd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecd0dd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e9ef3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e9ef3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecd088ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecd08b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9ef18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecd087f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298807765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55816089aa70, 0x5581608a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581608a57b0,0x558160952ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==176==ERROR: AddressSanitizer: SEGV on unknown address 0x55816280ad60 (pc 0x5581604849f8 bp 0x000000000000 sp 0x7ffd83ff94b0 T0) Step #5: ==176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581604849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558160483d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558160483bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581604824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558160482211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ca5f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ca5f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55815ff3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55815ff69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca5efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55815ff3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299096398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56154c92aa70, 0x56154c9357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56154c9357b0,0x56154c9e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==185==ERROR: AddressSanitizer: SEGV on unknown address 0x56154e89ad60 (pc 0x56154c5149f8 bp 0x000000000000 sp 0x7ffc526410c0 T0) Step #5: ==185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56154c5149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56154c513d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56154c513bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56154c5124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56154c512211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1be2cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1be2cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56154bfcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56154bff9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1be2aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56154bfc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299382383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ad1a3ca70, 0x558ad1a477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ad1a477b0,0x558ad1af4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==197==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad39acd60 (pc 0x558ad16269f8 bp 0x000000000000 sp 0x7fff55724eb0 T0) Step #5: ==197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ad16269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ad1625d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ad1625bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ad16244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ad1624211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb275068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb27506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ad10e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ad110be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb274e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ad10d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299670951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb6c3cca70, 0x55eb6c3d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb6c3d77b0,0x55eb6c484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==209==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb6e33cd60 (pc 0x55eb6bfb69f8 bp 0x000000000000 sp 0x7fffd9e75160 T0) Step #5: ==209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb6bfb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb6bfb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb6bfb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb6bfb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb6bfb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8f0f0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8f0f0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb6ba70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb6ba9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8f0eec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb6ba6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299969164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559037f19a70, 0x559037f247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559037f247b0,0x559037fd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==221==ERROR: AddressSanitizer: SEGV on unknown address 0x559039e89d60 (pc 0x559037b039f8 bp 0x000000000000 sp 0x7ffde239b4d0 T0) Step #5: ==221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559037b039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559037b02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559037b02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559037b014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559037b01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf8b9718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf8b971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590375bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590375e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8b94f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590375b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300262634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561326437a70, 0x5613264427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613264427b0,0x5613264efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==233==ERROR: AddressSanitizer: SEGV on unknown address 0x5613283a7d60 (pc 0x5613260219f8 bp 0x000000000000 sp 0x7ffcbf7929b0 T0) Step #5: ==233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613260219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561326020d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561326020bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56132601f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56132601f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa02daf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa02daf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561325adba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561325b06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa02dad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561325ace33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300543061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562813384a70, 0x56281338f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56281338f7b0,0x56281343cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==245==ERROR: AddressSanitizer: SEGV on unknown address 0x5628152f4d60 (pc 0x562812f6e9f8 bp 0x000000000000 sp 0x7fff2b76cd60 T0) Step #5: ==245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562812f6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562812f6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562812f6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562812f6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562812f6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7ead19d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ead19da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562812a28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562812a53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ead17b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562812a1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300823171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555801f66a70, 0x555801f717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555801f717b0,0x55580201eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==257==ERROR: AddressSanitizer: SEGV on unknown address 0x555803ed6d60 (pc 0x555801b509f8 bp 0x000000000000 sp 0x7ffebb45ac10 T0) Step #5: ==257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555801b509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555801b4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555801b4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555801b4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555801b4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f91d56cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91d56cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55580160aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555801635e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d56aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558015fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301098733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0d2a54a70, 0x55f0d2a5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0d2a5f7b0,0x55f0d2b0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==269==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0d49c4d60 (pc 0x55f0d263e9f8 bp 0x000000000000 sp 0x7ffd611e7e60 T0) Step #5: ==269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0d263e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f0d263dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f0d263dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f0d263c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0d263c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8480ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8480baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0d20f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0d2123e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa848098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0d20eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301383918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639d33bfa70, 0x5639d33ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639d33ca7b0,0x5639d3477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==281==ERROR: AddressSanitizer: SEGV on unknown address 0x5639d532fd60 (pc 0x5639d2fa99f8 bp 0x000000000000 sp 0x7fffa60cb6c0 T0) Step #5: ==281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639d2fa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639d2fa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639d2fa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639d2fa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639d2fa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4abce168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4abce16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639d2a63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639d2a8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4abcdf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639d2a5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301667382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644ce2bca70, 0x5644ce2c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644ce2c77b0,0x5644ce374ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==293==ERROR: AddressSanitizer: SEGV on unknown address 0x5644d022cd60 (pc 0x5644cdea69f8 bp 0x000000000000 sp 0x7ffc530b7980 T0) Step #5: ==293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644cdea69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644cdea5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644cdea5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644cdea44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644cdea4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feaf38968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaf3896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644cd960a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644cd98be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf3874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644cd95333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301952696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd848c0a70, 0x55cd848cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd848cb7b0,0x55cd84978ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==305==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd86830d60 (pc 0x55cd844aa9f8 bp 0x000000000000 sp 0x7ffe82530180 T0) Step #5: ==305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd844aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd844a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd844a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd844a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd844a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7267138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb726713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd83f64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd83f8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7266f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd83f5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302239462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a6a100a70, 0x555a6a10b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a6a10b7b0,0x555a6a1b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==318==ERROR: AddressSanitizer: SEGV on unknown address 0x555a6c070d60 (pc 0x555a69cea9f8 bp 0x000000000000 sp 0x7ffce276b100 T0) Step #5: ==318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a69cea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a69ce9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a69ce9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a69ce84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a69ce8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2db3e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2db3e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a697a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a697cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db3e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a6979733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302515753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b501518a70, 0x55b5015237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5015237b0,0x55b5015d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==330==ERROR: AddressSanitizer: SEGV on unknown address 0x55b503488d60 (pc 0x55b5011029f8 bp 0x000000000000 sp 0x7ffe70768220 T0) Step #5: ==330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5011029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b501101d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b501101bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5011004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b501100211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f96febe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96febe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b500bbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b500be7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96febbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b500baf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302793435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f00efca70, 0x556f00f077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f00f077b0,0x556f00fb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==342==ERROR: AddressSanitizer: SEGV on unknown address 0x556f02e6cd60 (pc 0x556f00ae69f8 bp 0x000000000000 sp 0x7fff84018f70 T0) Step #5: ==342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f00ae69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f00ae5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f00ae5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f00ae44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f00ae4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10b7fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10b7fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f005a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f005cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b7fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f0059333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303068396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2e85c1a70, 0x55b2e85cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2e85cc7b0,0x55b2e8679ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==353==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2ea531d60 (pc 0x55b2e81ab9f8 bp 0x000000000000 sp 0x7ffd83d6c470 T0) Step #5: ==353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2e81ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2e81aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2e81aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2e81a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2e81a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a40dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a40dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2e7c65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2e7c90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a40dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2e7c5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303343089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56154a7cba70, 0x56154a7d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56154a7d67b0,0x56154a883ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==365==ERROR: AddressSanitizer: SEGV on unknown address 0x56154c73bd60 (pc 0x56154a3b59f8 bp 0x000000000000 sp 0x7ffc1394f150 T0) Step #5: ==365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56154a3b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56154a3b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56154a3b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56154a3b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56154a3b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa98585d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa98585da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561549e6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561549e9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98583b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561549e6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303622965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ead798a70, 0x555ead7a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ead7a37b0,0x555ead850ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==377==ERROR: AddressSanitizer: SEGV on unknown address 0x555eaf708d60 (pc 0x555ead3829f8 bp 0x000000000000 sp 0x7ffcc812dff0 T0) Step #5: ==377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ead3829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ead381d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ead381bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ead3804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ead380211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f829b5f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f829b5f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eace3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eace67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829b5d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eace2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303897891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560374975a70, 0x5603749807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603749807b0,0x560374a2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==389==ERROR: AddressSanitizer: SEGV on unknown address 0x5603768e5d60 (pc 0x56037455f9f8 bp 0x000000000000 sp 0x7ffdc2f90100 T0) Step #5: ==389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56037455f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56037455ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56037455ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56037455d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56037455d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2843f2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2843f2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560374019a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560374044e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2843f0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56037400c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304175378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b50ddd1a70, 0x55b50dddc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b50dddc7b0,0x55b50de89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==401==ERROR: AddressSanitizer: SEGV on unknown address 0x55b50fd41d60 (pc 0x55b50d9bb9f8 bp 0x000000000000 sp 0x7fff9b6bfb00 T0) Step #5: ==401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b50d9bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b50d9bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b50d9babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b50d9b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b50d9b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e2b7428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e2b742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b50d475a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b50d4a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2b720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b50d46833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304455416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bde8f9a70, 0x556bde9047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bde9047b0,0x556bde9b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==413==ERROR: AddressSanitizer: SEGV on unknown address 0x556be0869d60 (pc 0x556bde4e39f8 bp 0x000000000000 sp 0x7ffe381113f0 T0) Step #5: ==413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bde4e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556bde4e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556bde4e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556bde4e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bde4e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f9c8fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f9c8fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bddf9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bddfc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f9c8dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bddf9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304731130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed9bdffa70, 0x55ed9be0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed9be0a7b0,0x55ed9beb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==425==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed9dd6fd60 (pc 0x55ed9b9e99f8 bp 0x000000000000 sp 0x7ffd5721b3a0 T0) Step #5: ==425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed9b9e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed9b9e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed9b9e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed9b9e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed9b9e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4732b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4732b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed9b4a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed9b4cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa473290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed9b49633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305009063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b131286a70, 0x55b1312917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1312917b0,0x55b13133eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==437==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1331f6d60 (pc 0x55b130e709f8 bp 0x000000000000 sp 0x7fffb4282fd0 T0) Step #5: ==437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b130e709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b130e6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b130e6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b130e6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b130e6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8682d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8682d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b13092aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b130955e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8682b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b13091d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305286740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563100981a70, 0x56310098c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56310098c7b0,0x563100a39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==449==ERROR: AddressSanitizer: SEGV on unknown address 0x5631028f1d60 (pc 0x56310056b9f8 bp 0x000000000000 sp 0x7ffd4a2726d0 T0) Step #5: ==449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56310056b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56310056ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56310056abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631005694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563100569211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa0080188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa008018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563100025a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563100050e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa007ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56310001833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305568824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56003c74ca70, 0x56003c7577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56003c7577b0,0x56003c804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==461==ERROR: AddressSanitizer: SEGV on unknown address 0x56003e6bcd60 (pc 0x56003c3369f8 bp 0x000000000000 sp 0x7ffd530cbb80 T0) Step #5: ==461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56003c3369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56003c335d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56003c335bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56003c3344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56003c334211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7089cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7089cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56003bdf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56003be1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7089a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56003bde333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305855279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f23c145a70, 0x55f23c1507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f23c1507b0,0x55f23c1fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==473==ERROR: AddressSanitizer: SEGV on unknown address 0x55f23e0b5d60 (pc 0x55f23bd2f9f8 bp 0x000000000000 sp 0x7ffdaec3aea0 T0) Step #5: ==473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f23bd2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f23bd2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f23bd2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f23bd2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f23bd2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e6c8fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e6c8faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f23b7e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f23b814e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e6c8d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f23b7dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306132771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa4a2c9a70, 0x55aa4a2d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa4a2d47b0,0x55aa4a381ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==485==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa4c239d60 (pc 0x55aa49eb39f8 bp 0x000000000000 sp 0x7ffc4614afd0 T0) Step #5: ==485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa49eb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa49eb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa49eb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa49eb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa49eb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1111e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1111e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa4996da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa49998e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1111c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa4996033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306411859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f73a1d6a70, 0x55f73a1e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f73a1e17b0,0x55f73a28eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==497==ERROR: AddressSanitizer: SEGV on unknown address 0x55f73c146d60 (pc 0x55f739dc09f8 bp 0x000000000000 sp 0x7ffd314e31c0 T0) Step #5: ==497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f739dc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f739dbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f739dbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f739dbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f739dbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5331dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5331dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f73987aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7398a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5331ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f73986d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306688121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564779c5aa70, 0x564779c657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564779c657b0,0x564779d12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==509==ERROR: AddressSanitizer: SEGV on unknown address 0x56477bbcad60 (pc 0x5647798449f8 bp 0x000000000000 sp 0x7fff3640aae0 T0) Step #5: ==509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647798449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564779843d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564779843bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5647798424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564779842211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca0ccd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca0ccd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647792fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564779329e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca0ccb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647792f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306967573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2ce6dfa70, 0x55f2ce6ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2ce6ea7b0,0x55f2ce797ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==521==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2d064fd60 (pc 0x55f2ce2c99f8 bp 0x000000000000 sp 0x7ffce38c1990 T0) Step #5: ==521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2ce2c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f2ce2c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f2ce2c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f2ce2c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2ce2c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbaf93eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaf93eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2cdd83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2cddaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf93c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2cdd7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307245092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d96ff8a70, 0x556d970037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d970037b0,0x556d970b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==533==ERROR: AddressSanitizer: SEGV on unknown address 0x556d98f68d60 (pc 0x556d96be29f8 bp 0x000000000000 sp 0x7ffd2e1b2b90 T0) Step #5: ==533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d96be29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556d96be1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556d96be1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556d96be04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d96be0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbc566748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc56674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d9669ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d966c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc56652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d9668f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307524078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad878bea70, 0x55ad878c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad878c97b0,0x55ad87976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==546==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad8982ed60 (pc 0x55ad874a89f8 bp 0x000000000000 sp 0x7fffaba89570 T0) Step #5: ==546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad874a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ad874a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ad874a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ad874a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad874a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f049125d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f049125da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad86f62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad86f8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f049123b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad86f5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307800213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8c8faba70, 0x55f8c8fb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8c8fb67b0,0x55f8c9063ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==558==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8caf1bd60 (pc 0x55f8c8b959f8 bp 0x000000000000 sp 0x7ffca47a89f0 T0) Step #5: ==558==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8c8b959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f8c8b94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f8c8b94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f8c8b934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8c8b93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1dc3ea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dc3ea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8c864fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8c867ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dc3e84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8c864233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308076407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589b1af9a70, 0x5589b1b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589b1b047b0,0x5589b1bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==569==ERROR: AddressSanitizer: SEGV on unknown address 0x5589b3a69d60 (pc 0x5589b16e39f8 bp 0x000000000000 sp 0x7ffe9c9198c0 T0) Step #5: ==569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589b16e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589b16e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589b16e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589b16e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589b16e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f785a24c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f785a24ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589b119da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589b11c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785a22a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589b119033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308356240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7b8d3ca70, 0x55f7b8d477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7b8d477b0,0x55f7b8df4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==581==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7bacacd60 (pc 0x55f7b89269f8 bp 0x000000000000 sp 0x7ffd7de50930 T0) Step #5: ==581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b89269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f7b8925d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f7b8925bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f7b89244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b8924211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fab85ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab85eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b83e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b840be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab85e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b83d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308637590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561db61c5a70, 0x561db61d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561db61d07b0,0x561db627dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==594==ERROR: AddressSanitizer: SEGV on unknown address 0x561db8135d60 (pc 0x561db5daf9f8 bp 0x000000000000 sp 0x7fff5a039940 T0) Step #5: ==594==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db5daf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561db5daed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561db5daebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561db5dad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561db5dad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b97cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b97caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db5869a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db5894e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b97c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db585c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308917421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db619ca70, 0x563db61a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db61a77b0,0x563db6254ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==605==ERROR: AddressSanitizer: SEGV on unknown address 0x563db810cd60 (pc 0x563db5d869f8 bp 0x000000000000 sp 0x7ffcde5d4b70 T0) Step #5: ==605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db5d869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563db5d85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563db5d85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563db5d844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563db5d84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f635e9cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f635e9cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db5840a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db586be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635e9ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db583333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309192494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cd8b70a70, 0x555cd8b7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cd8b7b7b0,0x555cd8c28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==617==ERROR: AddressSanitizer: SEGV on unknown address 0x555cdaae0d60 (pc 0x555cd875a9f8 bp 0x000000000000 sp 0x7ffca5422570 T0) Step #5: ==617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cd875a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555cd8759d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555cd8759bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555cd87584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cd8758211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74fc4268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74fc426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cd8214a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cd823fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fc404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cd820733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309471147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560603127a70, 0x5606031327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606031327b0,0x5606031dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==629==ERROR: AddressSanitizer: SEGV on unknown address 0x560605097d60 (pc 0x560602d119f8 bp 0x000000000000 sp 0x7ffeebc4e890 T0) Step #5: ==629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560602d119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560602d10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560602d10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560602d0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560602d0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f33c696c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33c696ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606027cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606027f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c694a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606027be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309755631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626b5f0aa70, 0x5626b5f157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626b5f157b0,0x5626b5fc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==642==ERROR: AddressSanitizer: SEGV on unknown address 0x5626b7e7ad60 (pc 0x5626b5af49f8 bp 0x000000000000 sp 0x7ffd6d5ca390 T0) Step #5: ==642==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626b5af49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5626b5af3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5626b5af3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5626b5af24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626b5af2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34d991d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34d991da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b55aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b55d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d98fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b55a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310036061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edfa5b8a70, 0x55edfa5c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edfa5c37b0,0x55edfa670ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==654==ERROR: AddressSanitizer: SEGV on unknown address 0x55edfc528d60 (pc 0x55edfa1a29f8 bp 0x000000000000 sp 0x7ffe8a4bebd0 T0) Step #5: ==654==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edfa1a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55edfa1a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55edfa1a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55edfa1a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edfa1a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7563bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7563bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edf9c5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edf9c87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7563ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edf9c4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310323826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db1c9f7a70, 0x55db1ca027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db1ca027b0,0x55db1caafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==667==ERROR: AddressSanitizer: SEGV on unknown address 0x55db1e967d60 (pc 0x55db1c5e19f8 bp 0x000000000000 sp 0x7fff78101720 T0) Step #5: ==667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db1c5e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55db1c5e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55db1c5e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55db1c5df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db1c5df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f1ff488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f1ff48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db1c09ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db1c0c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1ff26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db1c08e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310601069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555b6362a70, 0x5555b636d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555b636d7b0,0x5555b641aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==679==ERROR: AddressSanitizer: SEGV on unknown address 0x5555b82d2d60 (pc 0x5555b5f4c9f8 bp 0x000000000000 sp 0x7ffe94364550 T0) Step #5: ==679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555b5f4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5555b5f4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5555b5f4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5555b5f4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555b5f4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc11f4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc11f4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555b5a06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555b5a31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11f4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555b59f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310880810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcf1775a70, 0x55bcf17807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcf17807b0,0x55bcf182dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==691==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcf36e5d60 (pc 0x55bcf135f9f8 bp 0x000000000000 sp 0x7ffe07e58ef0 T0) Step #5: ==691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcf135f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bcf135ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bcf135ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bcf135d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcf135d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78c5fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78c5fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcf0e19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcf0e44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c5f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcf0e0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311158276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c93f3baa70, 0x55c93f3c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c93f3c57b0,0x55c93f472ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==703==ERROR: AddressSanitizer: SEGV on unknown address 0x55c94132ad60 (pc 0x55c93efa49f8 bp 0x000000000000 sp 0x7ffe1d58c850 T0) Step #5: ==703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c93efa49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c93efa3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c93efa3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c93efa24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c93efa2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e60f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e60f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c93ea5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c93ea89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e60f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c93ea5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311441862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc69932a70, 0x55fc6993d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc6993d7b0,0x55fc699eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==715==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc6b8a2d60 (pc 0x55fc6951c9f8 bp 0x000000000000 sp 0x7ffdf1f0f360 T0) Step #5: ==715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc6951c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc6951bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc6951bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc6951a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc6951a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6bf71f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bf71f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc68fd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc69001e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bf71cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc68fc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311720783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564431f96a70, 0x564431fa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564431fa17b0,0x56443204eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==727==ERROR: AddressSanitizer: SEGV on unknown address 0x564433f06d60 (pc 0x564431b809f8 bp 0x000000000000 sp 0x7ffe4a728420 T0) Step #5: ==727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564431b809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564431b7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564431b7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564431b7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564431b7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5587eb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5587eb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56443163aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564431665e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5587e94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56443162d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312006761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f0c041a70, 0x563f0c04c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f0c04c7b0,0x563f0c0f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==739==ERROR: AddressSanitizer: SEGV on unknown address 0x563f0dfb1d60 (pc 0x563f0bc2b9f8 bp 0x000000000000 sp 0x7fff927ed3a0 T0) Step #5: ==739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f0bc2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f0bc2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f0bc2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f0bc294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f0bc29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f263a54a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263a54aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f0b6e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f0b710e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263a528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f0b6d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312283887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e987e8da70, 0x55e987e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e987e987b0,0x55e987f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==751==ERROR: AddressSanitizer: SEGV on unknown address 0x55e989dfdd60 (pc 0x55e987a779f8 bp 0x000000000000 sp 0x7ffe89c1bb90 T0) Step #5: ==751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e987a779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e987a76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e987a76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e987a754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e987a75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38de1928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38de192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e987531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e98755ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38de170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e98752433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312558103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615e47dba70, 0x5615e47e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615e47e67b0,0x5615e4893ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==763==ERROR: AddressSanitizer: SEGV on unknown address 0x5615e674bd60 (pc 0x5615e43c59f8 bp 0x000000000000 sp 0x7ffce3c322f0 T0) Step #5: ==763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615e43c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615e43c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615e43c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615e43c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615e43c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38f68de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38f68dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615e3e7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615e3eaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f68bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615e3e7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312834406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f662d20a70, 0x55f662d2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f662d2b7b0,0x55f662dd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==775==ERROR: AddressSanitizer: SEGV on unknown address 0x55f664c90d60 (pc 0x55f66290a9f8 bp 0x000000000000 sp 0x7ffd610a4430 T0) Step #5: ==775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f66290a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f662909d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f662909bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6629084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f662908211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a3a69d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a3a69da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6623c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6623efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a3a67b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6623b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313112648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559179e84a70, 0x559179e8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559179e8f7b0,0x559179f3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==787==ERROR: AddressSanitizer: SEGV on unknown address 0x55917bdf4d60 (pc 0x559179a6e9f8 bp 0x000000000000 sp 0x7ffe286fafe0 T0) Step #5: ==787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559179a6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559179a6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559179a6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559179a6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559179a6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f026e0fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f026e0faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559179528a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559179553e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f026e0d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55917951b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313391212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621b13f6a70, 0x5621b14017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621b14017b0,0x5621b14aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==799==ERROR: AddressSanitizer: SEGV on unknown address 0x5621b3366d60 (pc 0x5621b0fe09f8 bp 0x000000000000 sp 0x7ffc804af4d0 T0) Step #5: ==799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621b0fe09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621b0fdfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621b0fdfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621b0fde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621b0fde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f716aa758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f716aa75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621b0a9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621b0ac5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716aa53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621b0a8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313667281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55690b154a70, 0x55690b15f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55690b15f7b0,0x55690b20cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==811==ERROR: AddressSanitizer: SEGV on unknown address 0x55690d0c4d60 (pc 0x55690ad3e9f8 bp 0x000000000000 sp 0x7ffe125d0cd0 T0) Step #5: ==811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55690ad3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55690ad3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55690ad3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55690ad3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55690ad3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff156bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff156bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55690a7f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55690a823e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff156b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55690a7eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313940036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aca8ecea70, 0x55aca8ed97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aca8ed97b0,0x55aca8f86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==823==ERROR: AddressSanitizer: SEGV on unknown address 0x55acaae3ed60 (pc 0x55aca8ab89f8 bp 0x000000000000 sp 0x7fff229e8060 T0) Step #5: ==823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aca8ab89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aca8ab7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aca8ab7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aca8ab64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aca8ab6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e522a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e522a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aca8572a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aca859de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e52287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aca856533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314220084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc81003a70, 0x55cc8100e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc8100e7b0,0x55cc810bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==835==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc82f73d60 (pc 0x55cc80bed9f8 bp 0x000000000000 sp 0x7ffdbd4cbe90 T0) Step #5: ==835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc80bed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc80becd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc80becbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc80beb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc80beb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff6a44a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6a44a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc806a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc806d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a447f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc8069a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314500355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b010761a70, 0x55b01076c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b01076c7b0,0x55b010819ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==847==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0126d1d60 (pc 0x55b01034b9f8 bp 0x000000000000 sp 0x7ffc6837a350 T0) Step #5: ==847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b01034b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b01034ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b01034abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0103494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b010349211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf8149d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf8149da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b00fe05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b00fe30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8147b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b00fdf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314780281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622be6e5a70, 0x5622be6f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622be6f07b0,0x5622be79dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==859==ERROR: AddressSanitizer: SEGV on unknown address 0x5622c0655d60 (pc 0x5622be2cf9f8 bp 0x000000000000 sp 0x7ffdf2e4ad80 T0) Step #5: ==859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622be2cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622be2ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622be2cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622be2cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622be2cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6f19a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6f19a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622bdd89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622bddb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6f197f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622bdd7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315053483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e9238da70, 0x559e923987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e923987b0,0x559e92445ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==871==ERROR: AddressSanitizer: SEGV on unknown address 0x559e942fdd60 (pc 0x559e91f779f8 bp 0x000000000000 sp 0x7fff4691b670 T0) Step #5: ==871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e91f779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e91f76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e91f76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e91f754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e91f75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fed313858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed31385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e91a31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e91a5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed31363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e91a2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315329184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615d1338a70, 0x5615d13437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615d13437b0,0x5615d13f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==883==ERROR: AddressSanitizer: SEGV on unknown address 0x5615d32a8d60 (pc 0x5615d0f229f8 bp 0x000000000000 sp 0x7ffdc3849e90 T0) Step #5: ==883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615d0f229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615d0f21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615d0f21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615d0f204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615d0f20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37cd4a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37cd4a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615d09dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615d0a07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37cd480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615d09cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315607871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0c6c87a70, 0x55f0c6c927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0c6c927b0,0x55f0c6d3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==895==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0c8bf7d60 (pc 0x55f0c68719f8 bp 0x000000000000 sp 0x7ffc4fe838c0 T0) Step #5: ==895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0c68719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f0c6870d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f0c6870bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f0c686f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0c686f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1d2c788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1d2c78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0c632ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0c6356e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d2c56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0c631e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315882498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563caa843a70, 0x563caa84e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563caa84e7b0,0x563caa8fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==907==ERROR: AddressSanitizer: SEGV on unknown address 0x563cac7b3d60 (pc 0x563caa42d9f8 bp 0x000000000000 sp 0x7fffa31b6130 T0) Step #5: ==907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563caa42d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563caa42cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563caa42cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563caa42b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563caa42b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7db68ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7db68aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca9ee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca9f12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db688c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca9eda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316157893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b498fcba70, 0x55b498fd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b498fd67b0,0x55b499083ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==919==ERROR: AddressSanitizer: SEGV on unknown address 0x55b49af3bd60 (pc 0x55b498bb59f8 bp 0x000000000000 sp 0x7ffcdd7c34e0 T0) Step #5: ==919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b498bb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b498bb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b498bb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b498bb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b498bb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f805d7c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f805d7c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b49866fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b49869ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f805d7a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b49866233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316435645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1b3b2aa70, 0x55b1b3b357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1b3b357b0,0x55b1b3be2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==931==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1b5a9ad60 (pc 0x55b1b37149f8 bp 0x000000000000 sp 0x7ffd84a3aaf0 T0) Step #5: ==931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1b37149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b1b3713d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b1b3713bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1b37124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1b3712211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1950a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1950a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1b31cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1b31f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1950a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1b31c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316708356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2e72f5a70, 0x55b2e73007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2e73007b0,0x55b2e73adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==943==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2e9265d60 (pc 0x55b2e6edf9f8 bp 0x000000000000 sp 0x7ffe0a367080 T0) Step #5: ==943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2e6edf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2e6eded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2e6edebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2e6edd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2e6edd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5d100478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d10047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2e6999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2e69c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d10025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2e698c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316981977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590d9b7ca70, 0x5590d9b877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590d9b877b0,0x5590d9c34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==955==ERROR: AddressSanitizer: SEGV on unknown address 0x5590dbaecd60 (pc 0x5590d97669f8 bp 0x000000000000 sp 0x7ffd164f5880 T0) Step #5: ==955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590d97669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5590d9765d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5590d9765bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590d97644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590d9764211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c137878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c13787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590d9220a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590d924be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c13765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590d921333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317256193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f8d10ea70, 0x563f8d1197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f8d1197b0,0x563f8d1c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==967==ERROR: AddressSanitizer: SEGV on unknown address 0x563f8f07ed60 (pc 0x563f8ccf89f8 bp 0x000000000000 sp 0x7ffd8e07b020 T0) Step #5: ==967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f8ccf89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f8ccf7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f8ccf7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f8ccf64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f8ccf6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff36d4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff36d424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f8c7b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f8c7dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff36d402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f8c7a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317529479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617ff8b2a70, 0x5617ff8bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617ff8bd7b0,0x5617ff96aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==979==ERROR: AddressSanitizer: SEGV on unknown address 0x561801822d60 (pc 0x5617ff49c9f8 bp 0x000000000000 sp 0x7ffd84761a50 T0) Step #5: ==979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617ff49c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617ff49bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617ff49bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617ff49a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617ff49a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa06e4bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa06e4bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617fef56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617fef81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa06e49a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617fef4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317804786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558baa66ba70, 0x558baa6767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558baa6767b0,0x558baa723ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==991==ERROR: AddressSanitizer: SEGV on unknown address 0x558bac5dbd60 (pc 0x558baa2559f8 bp 0x000000000000 sp 0x7fff44d4c620 T0) Step #5: ==991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558baa2559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558baa254d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558baa254bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558baa2534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558baa253211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc058e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc058e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ba9d0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ba9d3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc058e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ba9d0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318084325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c128a6a70, 0x556c128b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c128b17b0,0x556c1295eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1003==ERROR: AddressSanitizer: SEGV on unknown address 0x556c14816d60 (pc 0x556c124909f8 bp 0x000000000000 sp 0x7ffefb9aa880 T0) Step #5: ==1003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c124909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c1248fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c1248fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c1248e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c1248e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb5adc798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5adc79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c11f4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c11f75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5adc57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c11f3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318367720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586990f8a70, 0x5586991037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586991037b0,0x5586991b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1015==ERROR: AddressSanitizer: SEGV on unknown address 0x55869b068d60 (pc 0x558698ce29f8 bp 0x000000000000 sp 0x7ffff6b2e9b0 T0) Step #5: ==1015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558698ce29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558698ce1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558698ce1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558698ce04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558698ce0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f56037b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56037b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55869879ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586987c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5603791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55869878f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318648864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55709ce80a70, 0x55709ce8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55709ce8b7b0,0x55709cf38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1027==ERROR: AddressSanitizer: SEGV on unknown address 0x55709edf0d60 (pc 0x55709ca6a9f8 bp 0x000000000000 sp 0x7ffef9175c00 T0) Step #5: ==1027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55709ca6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55709ca69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55709ca69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55709ca684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55709ca68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd244b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd244b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55709c524a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55709c54fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd244b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55709c51733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318932670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574de3efa70, 0x5574de3fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574de3fa7b0,0x5574de4a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1039==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e035fd60 (pc 0x5574ddfd99f8 bp 0x000000000000 sp 0x7ffe49f2cfa0 T0) Step #5: ==1039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ddfd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5574ddfd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5574ddfd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5574ddfd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ddfd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26b80878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26b8087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574dda93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ddabee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b8065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574dda8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319210922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572a8115a70, 0x5572a81207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572a81207b0,0x5572a81cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1051==ERROR: AddressSanitizer: SEGV on unknown address 0x5572aa085d60 (pc 0x5572a7cff9f8 bp 0x000000000000 sp 0x7ffd69249280 T0) Step #5: ==1051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572a7cff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5572a7cfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5572a7cfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572a7cfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572a7cfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8e016e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8e016ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572a77b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572a77e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e014c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572a77ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319494380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575a49daa70, 0x5575a49e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575a49e57b0,0x5575a4a92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1063==ERROR: AddressSanitizer: SEGV on unknown address 0x5575a694ad60 (pc 0x5575a45c49f8 bp 0x000000000000 sp 0x7ffc72001f20 T0) Step #5: ==1063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575a45c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5575a45c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5575a45c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575a45c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575a45c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc29edfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc29edfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575a407ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575a40a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc29edd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575a407133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319775973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603bdd89a70, 0x5603bdd947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603bdd947b0,0x5603bde41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1075==ERROR: AddressSanitizer: SEGV on unknown address 0x5603bfcf9d60 (pc 0x5603bd9739f8 bp 0x000000000000 sp 0x7ffc1b8e60a0 T0) Step #5: ==1075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603bd9739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5603bd972d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5603bd972bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603bd9714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603bd971211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d1a4208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d1a420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603bd42da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603bd458e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1a3fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603bd42033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320054753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d3948fa70, 0x560d3949a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d3949a7b0,0x560d39547ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1087==ERROR: AddressSanitizer: SEGV on unknown address 0x560d3b3ffd60 (pc 0x560d390799f8 bp 0x000000000000 sp 0x7ffe6f694510 T0) Step #5: ==1087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d390799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d39078d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d39078bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d390774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d39077211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc77a0488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc77a048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d38b33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d38b5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77a026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d38b2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320343288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ef7056a70, 0x558ef70617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ef70617b0,0x558ef710eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1099==ERROR: AddressSanitizer: SEGV on unknown address 0x558ef8fc6d60 (pc 0x558ef6c409f8 bp 0x000000000000 sp 0x7fff04063dc0 T0) Step #5: ==1099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ef6c409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ef6c3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ef6c3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ef6c3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ef6c3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a58a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a58a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ef66faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ef6725e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a58a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ef66ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320626142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb7f25fa70, 0x55eb7f26a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb7f26a7b0,0x55eb7f317ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1111==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb811cfd60 (pc 0x55eb7ee499f8 bp 0x000000000000 sp 0x7ffeb78db7a0 T0) Step #5: ==1111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb7ee499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb7ee48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb7ee48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb7ee474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb7ee47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f045135b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f045135ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb7e903a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb7e92ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0451339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb7e8f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320913310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b0edeba70, 0x556b0edf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b0edf67b0,0x556b0eea3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1123==ERROR: AddressSanitizer: SEGV on unknown address 0x556b10d5bd60 (pc 0x556b0e9d59f8 bp 0x000000000000 sp 0x7ffdcc2f43f0 T0) Step #5: ==1123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b0e9d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556b0e9d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556b0e9d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556b0e9d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b0e9d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd29eb858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd29eb85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b0e48fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b0e4bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd29eb63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b0e48233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321197707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc15848a70, 0x55dc158537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc158537b0,0x55dc15900ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1135==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc177b8d60 (pc 0x55dc154329f8 bp 0x000000000000 sp 0x7ffd4b8e26a0 T0) Step #5: ==1135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc154329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc15431d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc15431bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc154304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc15430211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f183a4188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f183a418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc14eeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc14f17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f183a3f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc14edf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321484171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606e228ba70, 0x5606e22967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606e22967b0,0x5606e2343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1147==ERROR: AddressSanitizer: SEGV on unknown address 0x5606e41fbd60 (pc 0x5606e1e759f8 bp 0x000000000000 sp 0x7ffcf9344960 T0) Step #5: ==1147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606e1e759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5606e1e74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5606e1e74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5606e1e734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606e1e73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f909cbe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f909cbe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606e192fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606e195ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f909cbbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606e192233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321762925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fda845a70, 0x561fda8507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fda8507b0,0x561fda8fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1159==ERROR: AddressSanitizer: SEGV on unknown address 0x561fdc7b5d60 (pc 0x561fda42f9f8 bp 0x000000000000 sp 0x7ffe919ae870 T0) Step #5: ==1159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fda42f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561fda42ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561fda42ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561fda42d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fda42d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f114d56a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f114d56aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fd9ee9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fd9f14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114d548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fd9edc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322042128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9550d4a70, 0x55a9550df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9550df7b0,0x55a95518cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1171==ERROR: AddressSanitizer: SEGV on unknown address 0x55a957044d60 (pc 0x55a954cbe9f8 bp 0x000000000000 sp 0x7fff4090a730 T0) Step #5: ==1171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a954cbe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a954cbdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a954cbdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a954cbc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a954cbc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5d520c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d520c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a954778a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9547a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5209f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a95476b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322324162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ad49d4a70, 0x561ad49df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ad49df7b0,0x561ad4a8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1183==ERROR: AddressSanitizer: SEGV on unknown address 0x561ad6944d60 (pc 0x561ad45be9f8 bp 0x000000000000 sp 0x7ffd6bd7c100 T0) Step #5: ==1183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ad45be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561ad45bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561ad45bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561ad45bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ad45bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f18c968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f18c96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ad4078a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ad40a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f18c74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ad406b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322606330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619dd6f1a70, 0x5619dd6fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619dd6fc7b0,0x5619dd7a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1195==ERROR: AddressSanitizer: SEGV on unknown address 0x5619df661d60 (pc 0x5619dd2db9f8 bp 0x000000000000 sp 0x7ffd5338f920 T0) Step #5: ==1195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619dd2db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5619dd2dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5619dd2dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5619dd2d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619dd2d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc1f2cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc1f2cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619dcd95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619dcdc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc1f2a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619dcd8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322889810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598a3e3aa70, 0x5598a3e457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598a3e457b0,0x5598a3ef2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1207==ERROR: AddressSanitizer: SEGV on unknown address 0x5598a5daad60 (pc 0x5598a3a249f8 bp 0x000000000000 sp 0x7ffff826fa10 T0) Step #5: ==1207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598a3a249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5598a3a23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5598a3a23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598a3a224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598a3a22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7e01128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7e0112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598a34dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598a3509e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7e00f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598a34d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323169068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557063e81a70, 0x557063e8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557063e8c7b0,0x557063f39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1219==ERROR: AddressSanitizer: SEGV on unknown address 0x557065df1d60 (pc 0x557063a6b9f8 bp 0x000000000000 sp 0x7ffc93e72930 T0) Step #5: ==1219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557063a6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557063a6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557063a6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557063a694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557063a69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff84c1078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff84c107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557063525a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557063550e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff84c0e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706351833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323448700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621aa886a70, 0x5621aa8917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621aa8917b0,0x5621aa93eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1231==ERROR: AddressSanitizer: SEGV on unknown address 0x5621ac7f6d60 (pc 0x5621aa4709f8 bp 0x000000000000 sp 0x7ffc171f6fa0 T0) Step #5: ==1231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621aa4709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621aa46fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621aa46fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621aa46e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621aa46e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2939c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2939c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621a9f2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621a9f55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2939a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621a9f1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323729817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562795ac0a70, 0x562795acb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562795acb7b0,0x562795b78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1243==ERROR: AddressSanitizer: SEGV on unknown address 0x562797a30d60 (pc 0x5627956aa9f8 bp 0x000000000000 sp 0x7ffdd8c3fae0 T0) Step #5: ==1243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627956aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627956a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627956a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627956a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627956a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea2d8498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea2d849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562795164a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56279518fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea2d827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56279515733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324008180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56227c401a70, 0x56227c40c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56227c40c7b0,0x56227c4b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1255==ERROR: AddressSanitizer: SEGV on unknown address 0x56227e371d60 (pc 0x56227bfeb9f8 bp 0x000000000000 sp 0x7ffeb9923bd0 T0) Step #5: ==1255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56227bfeb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56227bfead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56227bfeabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56227bfe94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56227bfe9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2453bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2453bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56227baa5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56227bad0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2453b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56227ba9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324284850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b8764da70, 0x563b876587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b876587b0,0x563b87705ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1267==ERROR: AddressSanitizer: SEGV on unknown address 0x563b895bdd60 (pc 0x563b872379f8 bp 0x000000000000 sp 0x7ffd302efde0 T0) Step #5: ==1267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b872379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b87236d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b87236bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b872354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b87235211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c031348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c03134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b86cf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b86d1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c03112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b86ce433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324572137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564825409a70, 0x5648254147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648254147b0,0x5648254c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1279==ERROR: AddressSanitizer: SEGV on unknown address 0x564827379d60 (pc 0x564824ff39f8 bp 0x000000000000 sp 0x7fff4f38b6e0 T0) Step #5: ==1279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564824ff39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564824ff2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564824ff2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564824ff14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564824ff1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6919fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6919fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564824aada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564824ad8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6919faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564824aa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324851830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56496fc84a70, 0x56496fc8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56496fc8f7b0,0x56496fd3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1291==ERROR: AddressSanitizer: SEGV on unknown address 0x564971bf4d60 (pc 0x56496f86e9f8 bp 0x000000000000 sp 0x7ffe74cc7030 T0) Step #5: ==1291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56496f86e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56496f86dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56496f86dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56496f86c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56496f86c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b32b178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b32b17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56496f328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56496f353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b32af5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56496f31b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325134791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee00622a70, 0x55ee0062d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee0062d7b0,0x55ee006daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1303==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee02592d60 (pc 0x55ee0020c9f8 bp 0x000000000000 sp 0x7fff71b51180 T0) Step #5: ==1303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee0020c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee0020bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee0020bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee0020a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee0020a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa67c3a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa67c3a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edffcc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edffcf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa67c387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edffcb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325411583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56122609ca70, 0x5612260a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612260a77b0,0x561226154ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1315==ERROR: AddressSanitizer: SEGV on unknown address 0x56122800cd60 (pc 0x561225c869f8 bp 0x000000000000 sp 0x7ffdb152a410 T0) Step #5: ==1315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561225c869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561225c85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561225c85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561225c844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561225c84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f01c85268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01c8526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561225740a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56122576be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01c8504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56122573333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325692679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563faa463a70, 0x563faa46e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563faa46e7b0,0x563faa51bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1327==ERROR: AddressSanitizer: SEGV on unknown address 0x563fac3d3d60 (pc 0x563faa04d9f8 bp 0x000000000000 sp 0x7fffe2c45470 T0) Step #5: ==1327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563faa04d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563faa04cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563faa04cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563faa04b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563faa04b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1fbb8d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fbb8d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fa9b07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fa9b32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fbb8b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fa9afa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325968327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652a632da70, 0x5652a63387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652a63387b0,0x5652a63e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1339==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a829dd60 (pc 0x5652a5f179f8 bp 0x000000000000 sp 0x7fff0d974570 T0) Step #5: ==1339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652a5f179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5652a5f16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5652a5f16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5652a5f154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652a5f15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbaae2c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaae2c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652a59d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652a59fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaae2a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652a59c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326246063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ad5b5fa70, 0x558ad5b6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ad5b6a7b0,0x558ad5c17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1351==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad7acfd60 (pc 0x558ad57499f8 bp 0x000000000000 sp 0x7fff822af900 T0) Step #5: ==1351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ad57499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ad5748d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ad5748bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ad57474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ad5747211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb662c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb662c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ad5203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ad522ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb662bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ad51f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326525587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3939c9a70, 0x55f3939d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3939d47b0,0x55f393a81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1363==ERROR: AddressSanitizer: SEGV on unknown address 0x55f395939d60 (pc 0x55f3935b39f8 bp 0x000000000000 sp 0x7fffa070e710 T0) Step #5: ==1363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3935b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3935b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3935b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3935b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3935b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe9e9fe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9e9fe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f39306da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f393098e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e9fc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f39306033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326807343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f0fb0ea70, 0x563f0fb197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f0fb197b0,0x563f0fbc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1375==ERROR: AddressSanitizer: SEGV on unknown address 0x563f11a7ed60 (pc 0x563f0f6f89f8 bp 0x000000000000 sp 0x7ffcf3c26f90 T0) Step #5: ==1375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f0f6f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f0f6f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f0f6f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f0f6f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f0f6f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f68bef558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68bef55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f0f1b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f0f1dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68bef33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f0f1a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327083502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56554587ba70, 0x5655458867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655458867b0,0x565545933ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1387==ERROR: AddressSanitizer: SEGV on unknown address 0x5655477ebd60 (pc 0x5655454659f8 bp 0x000000000000 sp 0x7ffe70a53dd0 T0) Step #5: ==1387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655454659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565545464d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565545464bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5655454634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565545463211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5799358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd579935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565544f1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565544f4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd579913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565544f1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327359981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56333dac3a70, 0x56333dace7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56333dace7b0,0x56333db7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1399==ERROR: AddressSanitizer: SEGV on unknown address 0x56333fa33d60 (pc 0x56333d6ad9f8 bp 0x000000000000 sp 0x7ffe6db39140 T0) Step #5: ==1399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56333d6ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56333d6acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56333d6acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56333d6ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56333d6ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58e46858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58e4685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56333d167a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56333d192e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e4663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56333d15a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327637042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f1d8dfa70, 0x564f1d8ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f1d8ea7b0,0x564f1d997ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1411==ERROR: AddressSanitizer: SEGV on unknown address 0x564f1f84fd60 (pc 0x564f1d4c99f8 bp 0x000000000000 sp 0x7ffcfe190910 T0) Step #5: ==1411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f1d4c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f1d4c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f1d4c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f1d4c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f1d4c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f201c10f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f201c10fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f1cf83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f1cfaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201c0ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f1cf7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327913366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b92ad8a70, 0x562b92ae37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b92ae37b0,0x562b92b90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1423==ERROR: AddressSanitizer: SEGV on unknown address 0x562b94a48d60 (pc 0x562b926c29f8 bp 0x000000000000 sp 0x7ffca89c2ad0 T0) Step #5: ==1423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b926c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562b926c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562b926c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562b926c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b926c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9405148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc940514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b9217ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b921a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9404f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b9216f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328191495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d8f8c3a70, 0x556d8f8ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d8f8ce7b0,0x556d8f97bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1435==ERROR: AddressSanitizer: SEGV on unknown address 0x556d91833d60 (pc 0x556d8f4ad9f8 bp 0x000000000000 sp 0x7ffef560a260 T0) Step #5: ==1435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d8f4ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556d8f4acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556d8f4acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556d8f4ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d8f4ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b17f7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b17f7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d8ef67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d8ef92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b17f5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d8ef5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328466857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a7e113a70, 0x563a7e11e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a7e11e7b0,0x563a7e1cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1447==ERROR: AddressSanitizer: SEGV on unknown address 0x563a80083d60 (pc 0x563a7dcfd9f8 bp 0x000000000000 sp 0x7ffee76a5b40 T0) Step #5: ==1447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a7dcfd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563a7dcfcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563a7dcfcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563a7dcfb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a7dcfb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f1b07a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f1b07aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a7d7b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a7d7e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f1b058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a7d7aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328740699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c66b85a70, 0x555c66b907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c66b907b0,0x555c66c3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1459==ERROR: AddressSanitizer: SEGV on unknown address 0x555c68af5d60 (pc 0x555c6676f9f8 bp 0x000000000000 sp 0x7fffff0ec030 T0) Step #5: ==1459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c6676f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c6676ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c6676ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c6676d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c6676d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4302eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4302ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c66229a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c66254e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4302e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c6621c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329017946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1ff1d2a70, 0x55a1ff1dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1ff1dd7b0,0x55a1ff28aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1471==ERROR: AddressSanitizer: SEGV on unknown address 0x55a201142d60 (pc 0x55a1fedbc9f8 bp 0x000000000000 sp 0x7fff096e7940 T0) Step #5: ==1471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1fedbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1fedbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1fedbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1fedba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1fedba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ff817d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ff817da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1fe876a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1fe8a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff815b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1fe86933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329293994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f9d892a70, 0x558f9d89d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f9d89d7b0,0x558f9d94aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1483==ERROR: AddressSanitizer: SEGV on unknown address 0x558f9f802d60 (pc 0x558f9d47c9f8 bp 0x000000000000 sp 0x7ffd3e6454e0 T0) Step #5: ==1483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f9d47c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f9d47bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f9d47bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f9d47a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f9d47a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9742218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd974221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f9cf36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f9cf61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9741ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f9cf2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329568724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561553815a70, 0x5615538207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615538207b0,0x5615538cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1495==ERROR: AddressSanitizer: SEGV on unknown address 0x561555785d60 (pc 0x5615533ff9f8 bp 0x000000000000 sp 0x7ffc34a95490 T0) Step #5: ==1495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615533ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615533fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615533febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615533fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615533fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfba1208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfba120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561552eb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561552ee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfba0fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561552eac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329845566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591aca7ea70, 0x5591aca897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591aca897b0,0x5591acb36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1507==ERROR: AddressSanitizer: SEGV on unknown address 0x5591ae9eed60 (pc 0x5591ac6689f8 bp 0x000000000000 sp 0x7fff81c83080 T0) Step #5: ==1507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591ac6689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591ac667d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591ac667bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591ac6664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591ac666211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9055d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9055d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591ac122a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591ac14de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9055cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591ac11533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330121871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc4d20ea70, 0x55bc4d2197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc4d2197b0,0x55bc4d2c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1519==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc4f17ed60 (pc 0x55bc4cdf89f8 bp 0x000000000000 sp 0x7ffe7e6df6b0 T0) Step #5: ==1519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc4cdf89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc4cdf7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc4cdf7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc4cdf64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc4cdf6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f665b8028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f665b802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc4c8b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc4c8dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f665b7e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc4c8a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330398375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b8b3d7a70, 0x556b8b3e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b8b3e27b0,0x556b8b48fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1531==ERROR: AddressSanitizer: SEGV on unknown address 0x556b8d347d60 (pc 0x556b8afc19f8 bp 0x000000000000 sp 0x7ffd38012810 T0) Step #5: ==1531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b8afc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556b8afc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556b8afc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556b8afbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b8afbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1c884f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c884f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b8aa7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b8aaa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c884d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b8aa6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330676497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d28d71a70, 0x557d28d7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d28d7c7b0,0x557d28e29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1543==ERROR: AddressSanitizer: SEGV on unknown address 0x557d2ace1d60 (pc 0x557d2895b9f8 bp 0x000000000000 sp 0x7ffd7648abe0 T0) Step #5: ==1543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d2895b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d2895ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d2895abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d289594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d28959211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb6ed38f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6ed38fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d28415a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d28440e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ed36d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d2840833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330954096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7f7c84a70, 0x55c7f7c8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7f7c8f7b0,0x55c7f7d3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1555==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7f9bf4d60 (pc 0x55c7f786e9f8 bp 0x000000000000 sp 0x7fffa0747ba0 T0) Step #5: ==1555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7f786e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7f786dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7f786dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7f786c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7f786c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc79d7308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc79d730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7f7328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7f7353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc79d70e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7f731b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331230592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b123998a70, 0x55b1239a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1239a37b0,0x55b123a50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1567==ERROR: AddressSanitizer: SEGV on unknown address 0x55b125908d60 (pc 0x55b1235829f8 bp 0x000000000000 sp 0x7fff076f7a80 T0) Step #5: ==1567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1235829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b123581d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b123581bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1235804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b123580211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f980c15e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f980c15ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12303ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b123067e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980c13c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12302f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331508656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b2833da70, 0x559b283487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b283487b0,0x559b283f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1579==ERROR: AddressSanitizer: SEGV on unknown address 0x559b2a2add60 (pc 0x559b27f279f8 bp 0x000000000000 sp 0x7ffc49799880 T0) Step #5: ==1579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b27f279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559b27f26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559b27f26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559b27f254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b27f25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f909ed9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f909ed9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b279e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b27a0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f909ed7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b279d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331787303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b2a54ba70, 0x563b2a5567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b2a5567b0,0x563b2a603ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1591==ERROR: AddressSanitizer: SEGV on unknown address 0x563b2c4bbd60 (pc 0x563b2a1359f8 bp 0x000000000000 sp 0x7ffdc64a4580 T0) Step #5: ==1591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b2a1359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b2a134d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b2a134bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b2a1334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b2a133211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd30c0f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd30c0f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b29befa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b29c1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30c0d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b29be233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332065715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d77065ba70, 0x55d7706667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7706667b0,0x55d770713ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1603==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7725cbd60 (pc 0x55d7702459f8 bp 0x000000000000 sp 0x7fff0a913b80 T0) Step #5: ==1603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7702459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d770244d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d770244bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d7702434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d770243211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1ed2dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ed2dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d76fcffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d76fd2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed2ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d76fcf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332346490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f3e78ca70, 0x564f3e7977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f3e7977b0,0x564f3e844ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1615==ERROR: AddressSanitizer: SEGV on unknown address 0x564f406fcd60 (pc 0x564f3e3769f8 bp 0x000000000000 sp 0x7fff16a8e6d0 T0) Step #5: ==1615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f3e3769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f3e375d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f3e375bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f3e3744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f3e374211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23ce0698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23ce069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f3de30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f3de5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23ce047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f3de2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332622888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580429a1a70, 0x5580429ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580429ac7b0,0x558042a59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1627==ERROR: AddressSanitizer: SEGV on unknown address 0x558044911d60 (pc 0x55804258b9f8 bp 0x000000000000 sp 0x7ffcbbf6d050 T0) Step #5: ==1627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55804258b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55804258ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55804258abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580425894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558042589211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f3d6348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f3d634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558042045a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558042070e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f3d612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55804203833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332897741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d8c8c8a70, 0x556d8c8d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d8c8d37b0,0x556d8c980ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1639==ERROR: AddressSanitizer: SEGV on unknown address 0x556d8e838d60 (pc 0x556d8c4b29f8 bp 0x000000000000 sp 0x7ffdaf7c48e0 T0) Step #5: ==1639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d8c4b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556d8c4b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556d8c4b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556d8c4b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d8c4b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f063a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f063a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d8bf6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d8bf97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f06386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d8bf5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333175192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562007b74a70, 0x562007b7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562007b7f7b0,0x562007c2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1651==ERROR: AddressSanitizer: SEGV on unknown address 0x562009ae4d60 (pc 0x56200775e9f8 bp 0x000000000000 sp 0x7fffb05ad500 T0) Step #5: ==1651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56200775e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56200775dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56200775dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56200775c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56200775c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f499852f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f499852fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562007218a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562007243e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499850d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56200720b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333456353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649fac10a70, 0x5649fac1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649fac1b7b0,0x5649facc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1663==ERROR: AddressSanitizer: SEGV on unknown address 0x5649fcb80d60 (pc 0x5649fa7fa9f8 bp 0x000000000000 sp 0x7ffd9ecd5da0 T0) Step #5: ==1663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649fa7fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649fa7f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649fa7f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649fa7f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649fa7f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d3945f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d3945fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649fa2b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649fa2dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d3943d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649fa2a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333737662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d150e9a70, 0x556d150f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d150f47b0,0x556d151a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1675==ERROR: AddressSanitizer: SEGV on unknown address 0x556d17059d60 (pc 0x556d14cd39f8 bp 0x000000000000 sp 0x7ffedc6ab710 T0) Step #5: ==1675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d14cd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556d14cd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556d14cd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556d14cd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d14cd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60436e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60436e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d1478da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d147b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60436c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d1478033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334018231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55913d57da70, 0x55913d5887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55913d5887b0,0x55913d635ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1687==ERROR: AddressSanitizer: SEGV on unknown address 0x55913f4edd60 (pc 0x55913d1679f8 bp 0x000000000000 sp 0x7ffc6dd00200 T0) Step #5: ==1687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55913d1679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55913d166d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55913d166bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55913d1654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55913d165211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f865ba378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f865ba37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55913cc21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55913cc4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f865ba15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55913cc1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334299624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d92d3fa70, 0x555d92d4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d92d4a7b0,0x555d92df7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1699==ERROR: AddressSanitizer: SEGV on unknown address 0x555d94cafd60 (pc 0x555d929299f8 bp 0x000000000000 sp 0x7ffd2576e290 T0) Step #5: ==1699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d929299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d92928d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d92928bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d929274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d92927211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6ef86e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6ef86ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d923e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d9240ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6ef84c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d923d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334579212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607b4f6ba70, 0x5607b4f767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607b4f767b0,0x5607b5023ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1711==ERROR: AddressSanitizer: SEGV on unknown address 0x5607b6edbd60 (pc 0x5607b4b559f8 bp 0x000000000000 sp 0x7ffd25137650 T0) Step #5: ==1711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607b4b559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5607b4b54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5607b4b54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5607b4b534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607b4b53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f051af8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f051af8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607b460fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607b463ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f051af6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607b460233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334859034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564066a36a70, 0x564066a417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564066a417b0,0x564066aeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1723==ERROR: AddressSanitizer: SEGV on unknown address 0x5640689a6d60 (pc 0x5640666209f8 bp 0x000000000000 sp 0x7ffebf962020 T0) Step #5: ==1723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640666209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56406661fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56406661fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56406661e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56406661e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8512ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8512baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640660daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564066105e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff851298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640660cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335138826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562699066a70, 0x5626990717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626990717b0,0x56269911eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1735==ERROR: AddressSanitizer: SEGV on unknown address 0x56269afd6d60 (pc 0x562698c509f8 bp 0x000000000000 sp 0x7ffde4889a30 T0) Step #5: ==1735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562698c509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562698c4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562698c4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562698c4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562698c4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff61e54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff61e54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269870aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562698735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff61e52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626986fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335422384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55883a802a70, 0x55883a80d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55883a80d7b0,0x55883a8baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1747==ERROR: AddressSanitizer: SEGV on unknown address 0x55883c772d60 (pc 0x55883a3ec9f8 bp 0x000000000000 sp 0x7fff0a99f7f0 T0) Step #5: ==1747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55883a3ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55883a3ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55883a3ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55883a3ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55883a3ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0e13708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0e1370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558839ea6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558839ed1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e134e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558839e9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335716858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55659c666a70, 0x55659c6717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55659c6717b0,0x55659c71eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1759==ERROR: AddressSanitizer: SEGV on unknown address 0x55659e5d6d60 (pc 0x55659c2509f8 bp 0x000000000000 sp 0x7fffabd8ada0 T0) Step #5: ==1759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55659c2509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55659c24fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55659c24fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55659c24e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55659c24e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee7deed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee7deeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55659bd0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55659bd35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee7decb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55659bcfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336001392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d523c8a70, 0x559d523d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d523d37b0,0x559d52480ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1771==ERROR: AddressSanitizer: SEGV on unknown address 0x559d54338d60 (pc 0x559d51fb29f8 bp 0x000000000000 sp 0x7fff34524ef0 T0) Step #5: ==1771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d51fb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559d51fb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559d51fb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559d51fb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d51fb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf16dc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf16dc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d51a6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d51a97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf16da7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d51a5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336286837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56521da1ea70, 0x56521da297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56521da297b0,0x56521dad6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1783==ERROR: AddressSanitizer: SEGV on unknown address 0x56521f98ed60 (pc 0x56521d6089f8 bp 0x000000000000 sp 0x7ffe67855f60 T0) Step #5: ==1783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56521d6089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56521d607d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56521d607bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56521d6064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56521d606211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48ec2718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48ec271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56521d0c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56521d0ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ec24f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56521d0b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336568688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be79faea70, 0x55be79fb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be79fb97b0,0x55be7a066ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1795==ERROR: AddressSanitizer: SEGV on unknown address 0x55be7bf1ed60 (pc 0x55be79b989f8 bp 0x000000000000 sp 0x7ffe46f22660 T0) Step #5: ==1795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be79b989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55be79b97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55be79b97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55be79b964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be79b96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1d19338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1d1933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be79652a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be7967de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1d1911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be7964533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336851245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56279e064a70, 0x56279e06f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56279e06f7b0,0x56279e11cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1807==ERROR: AddressSanitizer: SEGV on unknown address 0x56279ffd4d60 (pc 0x56279dc4e9f8 bp 0x000000000000 sp 0x7ffef0dd7e30 T0) Step #5: ==1807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56279dc4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56279dc4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56279dc4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56279dc4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56279dc4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2186ba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2186ba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56279d708a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56279d733e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2186b86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56279d6fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337133716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561f11a5a70, 0x5561f11b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561f11b07b0,0x5561f125dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1819==ERROR: AddressSanitizer: SEGV on unknown address 0x5561f3115d60 (pc 0x5561f0d8f9f8 bp 0x000000000000 sp 0x7ffe0800ce00 T0) Step #5: ==1819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561f0d8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561f0d8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561f0d8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561f0d8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561f0d8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd71aac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd71aac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561f0849a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561f0874e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd71aaa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561f083c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337416702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af96b57a70, 0x55af96b627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af96b627b0,0x55af96c0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1831==ERROR: AddressSanitizer: SEGV on unknown address 0x55af98ac7d60 (pc 0x55af967419f8 bp 0x000000000000 sp 0x7fff2faa36f0 T0) Step #5: ==1831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af967419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af96740d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af96740bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af9673f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9673f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ab41798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ab4179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af961fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af96226e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab4157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af961ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337702907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640cbe13a70, 0x5640cbe1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640cbe1e7b0,0x5640cbecbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1843==ERROR: AddressSanitizer: SEGV on unknown address 0x5640cdd83d60 (pc 0x5640cb9fd9f8 bp 0x000000000000 sp 0x7ffc87ea8c90 T0) Step #5: ==1843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640cb9fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640cb9fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640cb9fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640cb9fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640cb9fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1be9a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1be9a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640cb4b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640cb4e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be9a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640cb4aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337988692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4c8347a70, 0x55c4c83527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4c83527b0,0x55c4c83ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1855==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ca2b7d60 (pc 0x55c4c7f319f8 bp 0x000000000000 sp 0x7ffe6acd8520 T0) Step #5: ==1855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4c7f319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4c7f30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4c7f30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4c7f2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4c7f2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc78efd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc78efd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4c79eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4c7a16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc78efb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4c79de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338271776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca44e99a70, 0x55ca44ea47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca44ea47b0,0x55ca44f51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1867==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca46e09d60 (pc 0x55ca44a839f8 bp 0x000000000000 sp 0x7ffe78474ac0 T0) Step #5: ==1867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca44a839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ca44a82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ca44a82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ca44a814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca44a81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef10bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef10bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca4453da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca44568e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef10b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca4453033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338554494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f46eeea70, 0x563f46ef97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f46ef97b0,0x563f46fa6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1879==ERROR: AddressSanitizer: SEGV on unknown address 0x563f48e5ed60 (pc 0x563f46ad89f8 bp 0x000000000000 sp 0x7ffc22a18440 T0) Step #5: ==1879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f46ad89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f46ad7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f46ad7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f46ad64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f46ad6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f701b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f701b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f46592a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f465bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f7018e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f4658533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338839950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd37dcda70, 0x55fd37dd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd37dd87b0,0x55fd37e85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1891==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd39d3dd60 (pc 0x55fd379b79f8 bp 0x000000000000 sp 0x7ffc6ab3c8d0 T0) Step #5: ==1891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd379b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd379b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd379b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd379b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd379b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcf50a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf50a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd37471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd3749ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf509e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd3746433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339129689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579edf9aa70, 0x5579edfa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579edfa57b0,0x5579ee052ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1903==ERROR: AddressSanitizer: SEGV on unknown address 0x5579eff0ad60 (pc 0x5579edb849f8 bp 0x000000000000 sp 0x7ffd9134aae0 T0) Step #5: ==1903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579edb849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5579edb83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5579edb83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579edb824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579edb82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2dd439f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dd439fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579ed63ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579ed669e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd437d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579ed63133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339410932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56486398ca70, 0x5648639977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648639977b0,0x564863a44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1915==ERROR: AddressSanitizer: SEGV on unknown address 0x5648658fcd60 (pc 0x5648635769f8 bp 0x000000000000 sp 0x7ffe7255eaa0 T0) Step #5: ==1915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648635769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564863575d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564863575bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5648635744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564863574211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f46c76838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c7683a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564863030a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56486305be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c7661082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56486302333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339698631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55566fefaa70, 0x55566ff057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55566ff057b0,0x55566ffb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1927==ERROR: AddressSanitizer: SEGV on unknown address 0x555671e6ad60 (pc 0x55566fae49f8 bp 0x000000000000 sp 0x7ffce9a16eb0 T0) Step #5: ==1927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55566fae49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55566fae3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55566fae3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55566fae24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55566fae2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e7e4c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e7e4c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55566f59ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55566f5c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e7e49f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55566f59133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339980086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560abd5a1a70, 0x560abd5ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560abd5ac7b0,0x560abd659ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1939==ERROR: AddressSanitizer: SEGV on unknown address 0x560abf511d60 (pc 0x560abd18b9f8 bp 0x000000000000 sp 0x7ffc4cf16200 T0) Step #5: ==1939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560abd18b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560abd18ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560abd18abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560abd1894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560abd189211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a492e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a492e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560abcc45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560abcc70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a492c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560abcc3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340264861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca4c9a1a70, 0x55ca4c9ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca4c9ac7b0,0x55ca4ca59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1951==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca4e911d60 (pc 0x55ca4c58b9f8 bp 0x000000000000 sp 0x7ffc62ab25a0 T0) Step #5: ==1951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca4c58b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ca4c58ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ca4c58abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ca4c5894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca4c589211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44e346d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e346da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca4c045a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca4c070e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e344b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca4c03833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340551787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3497b0a70, 0x55a3497bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3497bb7b0,0x55a349868ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1963==ERROR: AddressSanitizer: SEGV on unknown address 0x55a34b720d60 (pc 0x55a34939a9f8 bp 0x000000000000 sp 0x7fffd999ddb0 T0) Step #5: ==1963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a34939a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a349399d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a349399bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a3493984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a349398211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2fe086f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fe086fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a348e54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a348e7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fe084d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a348e4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340833928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7b3b81a70, 0x55a7b3b8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7b3b8c7b0,0x55a7b3c39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1975==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7b5af1d60 (pc 0x55a7b376b9f8 bp 0x000000000000 sp 0x7ffec6e82530 T0) Step #5: ==1975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7b376b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a7b376ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a7b376abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a7b37694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7b3769211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9edde008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9edde00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7b3225a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7b3250e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9edddde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7b321833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341115968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56483acbea70, 0x56483acc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56483acc97b0,0x56483ad76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1987==ERROR: AddressSanitizer: SEGV on unknown address 0x56483cc2ed60 (pc 0x56483a8a89f8 bp 0x000000000000 sp 0x7ffcac9acf90 T0) Step #5: ==1987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56483a8a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56483a8a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56483a8a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56483a8a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56483a8a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7effa78818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa7881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56483a362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56483a38de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa785f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56483a35533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341401206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55904643fa70, 0x55904644a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55904644a7b0,0x5590464f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1999==ERROR: AddressSanitizer: SEGV on unknown address 0x5590483afd60 (pc 0x5590460299f8 bp 0x000000000000 sp 0x7ffc95e8b730 T0) Step #5: ==1999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590460299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559046028d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559046028bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590460274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559046027211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa1db058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa1db05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559045ae3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559045b0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa1dae3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559045ad633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341682729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e454195a70, 0x55e4541a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4541a07b0,0x55e45424dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2011==ERROR: AddressSanitizer: SEGV on unknown address 0x55e456105d60 (pc 0x55e453d7f9f8 bp 0x000000000000 sp 0x7ffcc60f82e0 T0) Step #5: ==2011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e453d7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e453d7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e453d7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e453d7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e453d7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa213998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa21399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e453839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e453864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa21377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e45382c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341961414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d11fe7a70, 0x561d11ff27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d11ff27b0,0x561d1209fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2023==ERROR: AddressSanitizer: SEGV on unknown address 0x561d13f57d60 (pc 0x561d11bd19f8 bp 0x000000000000 sp 0x7ffe1de30c10 T0) Step #5: ==2023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d11bd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d11bd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d11bd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d11bcf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d11bcf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac635268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac63526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d1168ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d116b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac63504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d1167e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342241212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dfe86aa70, 0x564dfe8757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dfe8757b0,0x564dfe922ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2035==ERROR: AddressSanitizer: SEGV on unknown address 0x564e007dad60 (pc 0x564dfe4549f8 bp 0x000000000000 sp 0x7ffc093d3410 T0) Step #5: ==2035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dfe4549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564dfe453d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564dfe453bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564dfe4524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dfe452211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fb442e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fb442ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dfdf0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dfdf39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb440c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dfdf0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342521782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dfa17ba70, 0x564dfa1867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dfa1867b0,0x564dfa233ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2047==ERROR: AddressSanitizer: SEGV on unknown address 0x564dfc0ebd60 (pc 0x564df9d659f8 bp 0x000000000000 sp 0x7fffc2ea05c0 T0) Step #5: ==2047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564df9d659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564df9d64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564df9d64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564df9d634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564df9d63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84e14cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84e14cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564df981fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564df984ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e14aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564df981233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342804775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558599a1da70, 0x558599a287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558599a287b0,0x558599ad5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2059==ERROR: AddressSanitizer: SEGV on unknown address 0x55859b98dd60 (pc 0x5585996079f8 bp 0x000000000000 sp 0x7ffd442bf8e0 T0) Step #5: ==2059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585996079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558599606d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558599606bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585996054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558599605211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb26a758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb26a75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585990c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585990ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb26a53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585990b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343081965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df93c75a70, 0x55df93c807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df93c807b0,0x55df93d2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2071==ERROR: AddressSanitizer: SEGV on unknown address 0x55df95be5d60 (pc 0x55df9385f9f8 bp 0x000000000000 sp 0x7ffe89634c10 T0) Step #5: ==2071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df9385f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df9385ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df9385ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df9385d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df9385d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f2fbca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f2fbcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df93319a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df93344e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2fba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df9330c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343360805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55936fbeba70, 0x55936fbf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55936fbf67b0,0x55936fca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2083==ERROR: AddressSanitizer: SEGV on unknown address 0x559371b5bd60 (pc 0x55936f7d59f8 bp 0x000000000000 sp 0x7ffff76f3c50 T0) Step #5: ==2083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55936f7d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55936f7d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55936f7d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55936f7d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55936f7d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3d368c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d368c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55936f28fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55936f2bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d3689e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936f28233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343652063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55637f9aba70, 0x55637f9b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55637f9b67b0,0x55637fa63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2095==ERROR: AddressSanitizer: SEGV on unknown address 0x55638191bd60 (pc 0x55637f5959f8 bp 0x000000000000 sp 0x7ffde35f4d80 T0) Step #5: ==2095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55637f5959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55637f594d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55637f594bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55637f5934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55637f593211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60686e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60686e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55637f04fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55637f07ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60686c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55637f04233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343934393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ba1629a70, 0x561ba16347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ba16347b0,0x561ba16e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2107==ERROR: AddressSanitizer: SEGV on unknown address 0x561ba3599d60 (pc 0x561ba12139f8 bp 0x000000000000 sp 0x7fff12498230 T0) Step #5: ==2107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ba12139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561ba1212d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561ba1212bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561ba12114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ba1211211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe08ac7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe08ac7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ba0ccda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ba0cf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08ac5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ba0cc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344214152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1074f2a70, 0x55a1074fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1074fd7b0,0x55a1075aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2119==ERROR: AddressSanitizer: SEGV on unknown address 0x55a109462d60 (pc 0x55a1070dc9f8 bp 0x000000000000 sp 0x7ffd91264ab0 T0) Step #5: ==2119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1070dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1070dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1070dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1070da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1070da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b87dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b87dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a106b96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a106bc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b87ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a106b8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344494738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556df2089a70, 0x556df20947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556df20947b0,0x556df2141ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2131==ERROR: AddressSanitizer: SEGV on unknown address 0x556df3ff9d60 (pc 0x556df1c739f8 bp 0x000000000000 sp 0x7ffe14f8ebc0 T0) Step #5: ==2131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df1c739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556df1c72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556df1c72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556df1c714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556df1c71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2e48028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2e4802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df172da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df1758e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e47e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df172033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344778961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5329bba70, 0x55a5329c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5329c67b0,0x55a532a73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2143==ERROR: AddressSanitizer: SEGV on unknown address 0x55a53492bd60 (pc 0x55a5325a59f8 bp 0x000000000000 sp 0x7ffeb3e910d0 T0) Step #5: ==2143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5325a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a5325a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a5325a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5325a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5325a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0b72c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b72c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a53205fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a53208ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b72bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a53205233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345058957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d96cd5a70, 0x562d96ce07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d96ce07b0,0x562d96d8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2155==ERROR: AddressSanitizer: SEGV on unknown address 0x562d98c45d60 (pc 0x562d968bf9f8 bp 0x000000000000 sp 0x7ffe29165000 T0) Step #5: ==2155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d968bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d968bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d968bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d968bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d968bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fccbff5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccbff5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d96379a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d963a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccbff38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d9636c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345337448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e62355a70, 0x563e623607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e623607b0,0x563e6240dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2167==ERROR: AddressSanitizer: SEGV on unknown address 0x563e642c5d60 (pc 0x563e61f3f9f8 bp 0x000000000000 sp 0x7ffc18613b10 T0) Step #5: ==2167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e61f3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563e61f3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563e61f3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563e61f3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e61f3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ba26218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ba2621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e619f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e61a24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba25ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e619ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345613151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cd3051a70, 0x563cd305c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cd305c7b0,0x563cd3109ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2179==ERROR: AddressSanitizer: SEGV on unknown address 0x563cd4fc1d60 (pc 0x563cd2c3b9f8 bp 0x000000000000 sp 0x7ffef1ac8610 T0) Step #5: ==2179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cd2c3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563cd2c3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563cd2c3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563cd2c394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cd2c39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe86db388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe86db38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cd26f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cd2720e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe86db16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cd26e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345888635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aeb980a70, 0x563aeb98b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aeb98b7b0,0x563aeba38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2191==ERROR: AddressSanitizer: SEGV on unknown address 0x563aed8f0d60 (pc 0x563aeb56a9f8 bp 0x000000000000 sp 0x7ffd37e8e5a0 T0) Step #5: ==2191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aeb56a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563aeb569d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563aeb569bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563aeb5684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563aeb568211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb1f4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb1f4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aeb024a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aeb04fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1f4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aeb01733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346172588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f16c39ea70, 0x55f16c3a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f16c3a97b0,0x55f16c456ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2203==ERROR: AddressSanitizer: SEGV on unknown address 0x55f16e30ed60 (pc 0x55f16bf889f8 bp 0x000000000000 sp 0x7ffe63e35660 T0) Step #5: ==2203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f16bf889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f16bf87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f16bf87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f16bf864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f16bf86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb57ea1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb57ea1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f16ba42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f16ba6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb57e9fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f16ba3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346450054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f9afd9a70, 0x560f9afe47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f9afe47b0,0x560f9b091ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2215==ERROR: AddressSanitizer: SEGV on unknown address 0x560f9cf49d60 (pc 0x560f9abc39f8 bp 0x000000000000 sp 0x7fffb99b1000 T0) Step #5: ==2215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f9abc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f9abc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f9abc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f9abc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f9abc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4f64cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4f64cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f9a67da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f9a6a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f64aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f9a67033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346729654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563580709a70, 0x5635807147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635807147b0,0x5635807c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2227==ERROR: AddressSanitizer: SEGV on unknown address 0x563582679d60 (pc 0x5635802f39f8 bp 0x000000000000 sp 0x7ffea9bae540 T0) Step #5: ==2227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635802f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5635802f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5635802f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635802f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635802f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb85a2788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb85a278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56357fdada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56357fdd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85a256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56357fda033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347005440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596bb15da70, 0x5596bb1687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596bb1687b0,0x5596bb215ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2239==ERROR: AddressSanitizer: SEGV on unknown address 0x5596bd0cdd60 (pc 0x5596bad479f8 bp 0x000000000000 sp 0x7ffc35703630 T0) Step #5: ==2239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596bad479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5596bad46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5596bad46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596bad454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596bad45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b67ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b67ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596ba801a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596ba82ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b67aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596ba7f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347285038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc036eea70, 0x55fc036f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc036f97b0,0x55fc037a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2251==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc0565ed60 (pc 0x55fc032d89f8 bp 0x000000000000 sp 0x7ffd66c8e3a0 T0) Step #5: ==2251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc032d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc032d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc032d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc032d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc032d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3023038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb302303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc02d92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc02dbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3022e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc02d8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347562585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633ffa83a70, 0x5633ffa8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633ffa8e7b0,0x5633ffb3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2263==ERROR: AddressSanitizer: SEGV on unknown address 0x5634019f3d60 (pc 0x5633ff66d9f8 bp 0x000000000000 sp 0x7ffc9e1a3450 T0) Step #5: ==2263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633ff66d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633ff66cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633ff66cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633ff66b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633ff66b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8cd6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8cd6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633ff127a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633ff152e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8cd6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633ff11a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347840824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc2f863a70, 0x55bc2f86e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc2f86e7b0,0x55bc2f91bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2275==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc317d3d60 (pc 0x55bc2f44d9f8 bp 0x000000000000 sp 0x7ffe43860d30 T0) Step #5: ==2275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc2f44d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc2f44cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc2f44cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc2f44b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc2f44b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f640cd9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f640cd9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc2ef07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc2ef32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f640cd79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc2eefa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348116732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d16fadda70, 0x55d16fae87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d16fae87b0,0x55d16fb95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2287==ERROR: AddressSanitizer: SEGV on unknown address 0x55d171a4dd60 (pc 0x55d16f6c79f8 bp 0x000000000000 sp 0x7ffc85e29be0 T0) Step #5: ==2287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d16f6c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d16f6c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d16f6c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d16f6c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d16f6c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1d018a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d018a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d16f181a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d16f1ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d0187f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d16f17433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348395613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55652f879a70, 0x55652f8847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55652f8847b0,0x55652f931ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2299==ERROR: AddressSanitizer: SEGV on unknown address 0x5565317e9d60 (pc 0x55652f4639f8 bp 0x000000000000 sp 0x7ffda70bde40 T0) Step #5: ==2299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55652f4639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55652f462d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55652f462bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55652f4614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55652f461211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5fc3408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5fc340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55652ef1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55652ef48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5fc31e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55652ef1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348672597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55953db3ea70, 0x55953db497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55953db497b0,0x55953dbf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2311==ERROR: AddressSanitizer: SEGV on unknown address 0x55953faaed60 (pc 0x55953d7289f8 bp 0x000000000000 sp 0x7ffea4177380 T0) Step #5: ==2311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55953d7289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55953d727d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55953d727bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55953d7264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55953d726211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc3d2aa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3d2aa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55953d1e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55953d20de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d2a82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55953d1d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348948430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f95c7ba70, 0x559f95c867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f95c867b0,0x559f95d33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2323==ERROR: AddressSanitizer: SEGV on unknown address 0x559f97bebd60 (pc 0x559f958659f8 bp 0x000000000000 sp 0x7ffe7ea8ca10 T0) Step #5: ==2323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f958659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f95864d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f95864bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f958634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f95863211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f535d6988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f535d698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f9531fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f9534ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f535d676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f9531233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349227605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe3117ea70, 0x55fe311897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe311897b0,0x55fe31236ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2335==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe330eed60 (pc 0x55fe30d689f8 bp 0x000000000000 sp 0x7ffdb19b2070 T0) Step #5: ==2335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe30d689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe30d67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe30d67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe30d664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe30d66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74318338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7431833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe30822a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe3084de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7431811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe3081533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349503547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c42855ea70, 0x55c4285697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4285697b0,0x55c428616ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2347==ERROR: AddressSanitizer: SEGV on unknown address 0x55c42a4ced60 (pc 0x55c4281489f8 bp 0x000000000000 sp 0x7fff7b6f2060 T0) Step #5: ==2347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4281489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c428147d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c428147bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4281464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c428146211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb114078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb11407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c427c02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c427c2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb113e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c427bf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349782028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622b0921a70, 0x5622b092c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622b092c7b0,0x5622b09d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2359==ERROR: AddressSanitizer: SEGV on unknown address 0x5622b2891d60 (pc 0x5622b050b9f8 bp 0x000000000000 sp 0x7ffdd77b5cd0 T0) Step #5: ==2359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622b050b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622b050ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622b050abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622b05094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622b0509211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1faca018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1faca01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622affc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622afff0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fac9df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622affb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350059151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ec9112a70, 0x561ec911d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ec911d7b0,0x561ec91caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2371==ERROR: AddressSanitizer: SEGV on unknown address 0x561ecb082d60 (pc 0x561ec8cfc9f8 bp 0x000000000000 sp 0x7fffd0cc6350 T0) Step #5: ==2371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ec8cfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561ec8cfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561ec8cfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561ec8cfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ec8cfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f130e06c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f130e06ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ec87b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ec87e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f130e04a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ec87a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350334178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcdde69a70, 0x55bcdde747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcdde747b0,0x55bcddf21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2383==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcdfdd9d60 (pc 0x55bcdda539f8 bp 0x000000000000 sp 0x7ffd212a6fa0 T0) Step #5: ==2383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcdda539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bcdda52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bcdda52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bcdda514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcdda51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6aed79e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aed79ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcdd50da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcdd538e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aed77c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcdd50033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350619499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56107315fa70, 0x56107316a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56107316a7b0,0x561073217ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2395==ERROR: AddressSanitizer: SEGV on unknown address 0x5610750cfd60 (pc 0x561072d499f8 bp 0x000000000000 sp 0x7ffe9f3320c0 T0) Step #5: ==2395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561072d499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561072d48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561072d48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561072d474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561072d47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52b02498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52b0249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561072803a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56107282ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b0227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610727f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350898006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627b60cea70, 0x5627b60d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627b60d97b0,0x5627b6186ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2407==ERROR: AddressSanitizer: SEGV on unknown address 0x5627b803ed60 (pc 0x5627b5cb89f8 bp 0x000000000000 sp 0x7ffede706dd0 T0) Step #5: ==2407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627b5cb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627b5cb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627b5cb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627b5cb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627b5cb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64d8dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64d8dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627b5772a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627b579de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d8d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627b576533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351171313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b35573a70, 0x563b3557e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b3557e7b0,0x563b3562bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2419==ERROR: AddressSanitizer: SEGV on unknown address 0x563b374e3d60 (pc 0x563b3515d9f8 bp 0x000000000000 sp 0x7ffd46436cf0 T0) Step #5: ==2419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b3515d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b3515cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b3515cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b3515b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b3515b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f602f6238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602f623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b34c17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b34c42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602f601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b34c0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351442811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4a5af1a70, 0x55c4a5afc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4a5afc7b0,0x55c4a5ba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2431==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4a7a61d60 (pc 0x55c4a56db9f8 bp 0x000000000000 sp 0x7ffe1d5ff410 T0) Step #5: ==2431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4a56db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4a56dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4a56dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4a56d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4a56d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b80d708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b80d70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4a5195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4a51c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b80d4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4a518833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351716484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f12027a70, 0x563f120327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f120327b0,0x563f120dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2443==ERROR: AddressSanitizer: SEGV on unknown address 0x563f13f97d60 (pc 0x563f11c119f8 bp 0x000000000000 sp 0x7fff86624e40 T0) Step #5: ==2443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f11c119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f11c10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f11c10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f11c0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f11c0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b94ba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b94ba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f116cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f116f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b94b83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f116be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351989473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0874b1a70, 0x55c0874bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0874bc7b0,0x55c087569ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2455==ERROR: AddressSanitizer: SEGV on unknown address 0x55c089421d60 (pc 0x55c08709b9f8 bp 0x000000000000 sp 0x7ffc4ed6b470 T0) Step #5: ==2455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c08709b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c08709ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c08709abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0870994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c087099211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9eb2788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9eb278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c086b55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c086b80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9eb256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c086b4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352261073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be7c6d0a70, 0x55be7c6db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be7c6db7b0,0x55be7c788ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2467==ERROR: AddressSanitizer: SEGV on unknown address 0x55be7e640d60 (pc 0x55be7c2ba9f8 bp 0x000000000000 sp 0x7ffe4c921cf0 T0) Step #5: ==2467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be7c2ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55be7c2b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55be7c2b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55be7c2b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be7c2b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa43f1bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa43f1bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be7bd74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be7bd9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa43f19b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be7bd6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352530870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55facde3ea70, 0x55facde497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55facde497b0,0x55facdef6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2479==ERROR: AddressSanitizer: SEGV on unknown address 0x55facfdaed60 (pc 0x55facda289f8 bp 0x000000000000 sp 0x7fff16a846b0 T0) Step #5: ==2479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55facda289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55facda27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55facda27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55facda264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55facda26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f449bddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f449bddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55facd4e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55facd50de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f449bdbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55facd4d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352802095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561be5c9fa70, 0x561be5caa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561be5caa7b0,0x561be5d57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2491==ERROR: AddressSanitizer: SEGV on unknown address 0x561be7c0fd60 (pc 0x561be58899f8 bp 0x000000000000 sp 0x7ffd65caeef0 T0) Step #5: ==2491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561be58899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561be5888d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561be5888bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561be58874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561be5887211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb286eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb286ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561be5343a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561be536ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb286ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561be533633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353073827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7cdda9a70, 0x55b7cddb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7cddb47b0,0x55b7cde61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2503==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7cfd19d60 (pc 0x55b7cd9939f8 bp 0x000000000000 sp 0x7ffc164bb210 T0) Step #5: ==2503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7cd9939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b7cd992d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b7cd992bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b7cd9914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7cd991211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8fd3cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fd3cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7cd44da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7cd478e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fd3c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7cd44033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353350948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563959a1aa70, 0x563959a257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563959a257b0,0x563959ad2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2515==ERROR: AddressSanitizer: SEGV on unknown address 0x56395b98ad60 (pc 0x5639596049f8 bp 0x000000000000 sp 0x7ffe7384d530 T0) Step #5: ==2515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639596049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563959603d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563959603bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639596024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563959602211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f592f07f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f592f07fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639590bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639590e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f592f05d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639590b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353625378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652b1cfea70, 0x5652b1d097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652b1d097b0,0x5652b1db6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2527==ERROR: AddressSanitizer: SEGV on unknown address 0x5652b3c6ed60 (pc 0x5652b18e89f8 bp 0x000000000000 sp 0x7fff11a71290 T0) Step #5: ==2527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652b18e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5652b18e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5652b18e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5652b18e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652b18e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31858a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31858a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652b13a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652b13cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3185883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652b139533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353901712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56429c154a70, 0x56429c15f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56429c15f7b0,0x56429c20cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2539==ERROR: AddressSanitizer: SEGV on unknown address 0x56429e0c4d60 (pc 0x56429bd3e9f8 bp 0x000000000000 sp 0x7ffe3c3faae0 T0) Step #5: ==2539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56429bd3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56429bd3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56429bd3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56429bd3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56429bd3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff13a83a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff13a83aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56429b7f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56429b823e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff13a818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56429b7eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354174936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d9d374a70, 0x563d9d37f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d9d37f7b0,0x563d9d42cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2551==ERROR: AddressSanitizer: SEGV on unknown address 0x563d9f2e4d60 (pc 0x563d9cf5e9f8 bp 0x000000000000 sp 0x7ffc219ada50 T0) Step #5: ==2551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d9cf5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d9cf5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d9cf5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d9cf5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d9cf5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6321978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc632197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d9ca18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d9ca43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc632175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d9ca0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354453371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bf5ceba70, 0x563bf5cf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bf5cf67b0,0x563bf5da3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2563==ERROR: AddressSanitizer: SEGV on unknown address 0x563bf7c5bd60 (pc 0x563bf58d59f8 bp 0x000000000000 sp 0x7fffe8e77db0 T0) Step #5: ==2563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bf58d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563bf58d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563bf58d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563bf58d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bf58d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa04c5548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa04c554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bf538fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bf53bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa04c532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bf538233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354730961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0a9ee4a70, 0x55c0a9eef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0a9eef7b0,0x55c0a9f9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2575==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0abe54d60 (pc 0x55c0a9ace9f8 bp 0x000000000000 sp 0x7fff97e566c0 T0) Step #5: ==2575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0a9ace9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0a9acdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0a9acdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0a9acc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0a9acc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45a83468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45a8346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0a9588a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0a95b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a8324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0a957b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355008610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557894b4ba70, 0x557894b567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557894b567b0,0x557894c03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2587==ERROR: AddressSanitizer: SEGV on unknown address 0x557896abbd60 (pc 0x5578947359f8 bp 0x000000000000 sp 0x7ffc8739d7d0 T0) Step #5: ==2587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578947359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557894734d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557894734bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578947334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557894733211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03156888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0315688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578941efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55789421ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0315666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578941e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355285039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555673801a70, 0x55567380c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55567380c7b0,0x5556738b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2599==ERROR: AddressSanitizer: SEGV on unknown address 0x555675771d60 (pc 0x5556733eb9f8 bp 0x000000000000 sp 0x7ffe9062c260 T0) Step #5: ==2599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556733eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5556733ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5556733eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556733e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556733e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e049c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e049c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555672ea5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555672ed0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e049a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555672e9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355558302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec496e9a70, 0x55ec496f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec496f47b0,0x55ec497a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2611==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec4b659d60 (pc 0x55ec492d39f8 bp 0x000000000000 sp 0x7ffc95439660 T0) Step #5: ==2611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec492d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec492d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec492d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec492d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec492d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c65e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c65e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec48d8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec48db8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c65de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec48d8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355831104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe552a9a70, 0x55fe552b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe552b47b0,0x55fe55361ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2623==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe57219d60 (pc 0x55fe54e939f8 bp 0x000000000000 sp 0x7ffc177cc4d0 T0) Step #5: ==2623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe54e939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe54e92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe54e92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe54e914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe54e91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe48866d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe48866da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe5494da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe54978e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe48864b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe5494033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356105944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55653cc28a70, 0x55653cc337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55653cc337b0,0x55653cce0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2635==ERROR: AddressSanitizer: SEGV on unknown address 0x55653eb98d60 (pc 0x55653c8129f8 bp 0x000000000000 sp 0x7fff3e078c70 T0) Step #5: ==2635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55653c8129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55653c811d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55653c811bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55653c8104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55653c810211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5ccb1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5ccb1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55653c2cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55653c2f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ccafb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55653c2bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356381669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4947eba70, 0x55d4947f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4947f67b0,0x55d4948a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2647==ERROR: AddressSanitizer: SEGV on unknown address 0x55d49675bd60 (pc 0x55d4943d59f8 bp 0x000000000000 sp 0x7ffeb390d190 T0) Step #5: ==2647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4943d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d4943d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d4943d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d4943d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4943d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f452e71e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f452e71ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d493e8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d493ebae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452e6fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d493e8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356657410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617dc829a70, 0x5617dc8347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617dc8347b0,0x5617dc8e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2659==ERROR: AddressSanitizer: SEGV on unknown address 0x5617de799d60 (pc 0x5617dc4139f8 bp 0x000000000000 sp 0x7fffb4bd9320 T0) Step #5: ==2659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617dc4139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617dc412d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617dc412bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617dc4114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617dc411211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b033848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b03384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617dbecda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617dbef8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b03362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617dbec033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356931857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac2404ba70, 0x55ac240567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac240567b0,0x55ac24103ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2671==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac25fbbd60 (pc 0x55ac23c359f8 bp 0x000000000000 sp 0x7ffdacf435f0 T0) Step #5: ==2671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac23c359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ac23c34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ac23c34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ac23c334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac23c33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53c0ba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53c0ba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac236efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac2371ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c0b83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac236e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357203141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617e8e9aa70, 0x5617e8ea57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617e8ea57b0,0x5617e8f52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2683==ERROR: AddressSanitizer: SEGV on unknown address 0x5617eae0ad60 (pc 0x5617e8a849f8 bp 0x000000000000 sp 0x7ffed775f550 T0) Step #5: ==2683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617e8a849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617e8a83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617e8a83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617e8a824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617e8a82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc44f8e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc44f8e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617e853ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617e8569e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc44f8c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617e853133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357480951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562333777a70, 0x5623337827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623337827b0,0x56233382fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2695==ERROR: AddressSanitizer: SEGV on unknown address 0x5623356e7d60 (pc 0x5623333619f8 bp 0x000000000000 sp 0x7ffdcc707c50 T0) Step #5: ==2695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623333619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562333360d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562333360bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56233335f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56233335f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81f563e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81f563ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562332e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562332e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f561c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562332e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357758573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c58773fa70, 0x55c58774a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c58774a7b0,0x55c5877f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2707==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5896afd60 (pc 0x55c5873299f8 bp 0x000000000000 sp 0x7ffe0a4dc3b0 T0) Step #5: ==2707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5873299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c587328d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c587328bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5873274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c587327211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5156ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5156baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c586de3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c586e0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa515698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c586dd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358030707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c67f568a70, 0x55c67f5737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c67f5737b0,0x55c67f620ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2719==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6814d8d60 (pc 0x55c67f1529f8 bp 0x000000000000 sp 0x7ffc15f3ebc0 T0) Step #5: ==2719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c67f1529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c67f151d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c67f151bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c67f1504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c67f150211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f630dee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f630dee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c67ec0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c67ec37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f630dec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c67ebff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358306474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceac61fa70, 0x55ceac62a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceac62a7b0,0x55ceac6d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2731==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceae58fd60 (pc 0x55ceac2099f8 bp 0x000000000000 sp 0x7fff608fd890 T0) Step #5: ==2731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceac2099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ceac208d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ceac208bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ceac2074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceac207211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f55c7eb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55c7eb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceabcc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceabceee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c7e90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceabcb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358581002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b12a17a70, 0x558b12a227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b12a227b0,0x558b12acfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2743==ERROR: AddressSanitizer: SEGV on unknown address 0x558b14987d60 (pc 0x558b126019f8 bp 0x000000000000 sp 0x7ffe4f60a050 T0) Step #5: ==2743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b126019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b12600d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b12600bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b125ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b125ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4ff00c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4ff00ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b120bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b120e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4fefea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b120ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358855320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55796b5f0a70, 0x55796b5fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55796b5fb7b0,0x55796b6a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2755==ERROR: AddressSanitizer: SEGV on unknown address 0x55796d560d60 (pc 0x55796b1da9f8 bp 0x000000000000 sp 0x7ffe491db390 T0) Step #5: ==2755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55796b1da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55796b1d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55796b1d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55796b1d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55796b1d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40ee51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40ee51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55796ac94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55796acbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40ee4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55796ac8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359129243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561971b56a70, 0x561971b617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561971b617b0,0x561971c0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2767==ERROR: AddressSanitizer: SEGV on unknown address 0x561973ac6d60 (pc 0x5619717409f8 bp 0x000000000000 sp 0x7ffe200a25d0 T0) Step #5: ==2767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619717409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56197173fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56197173fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56197173e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56197173e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f8dc6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f8dc6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619711faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561971225e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f8dc49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619711ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359403859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b84f422a70, 0x55b84f42d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b84f42d7b0,0x55b84f4daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2779==ERROR: AddressSanitizer: SEGV on unknown address 0x55b851392d60 (pc 0x55b84f00c9f8 bp 0x000000000000 sp 0x7ffd84e59950 T0) Step #5: ==2779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b84f00c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b84f00bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b84f00bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b84f00a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b84f00a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d74f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d74f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b84eac6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b84eaf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d74f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b84eab933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359677645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611d3c08a70, 0x5611d3c137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611d3c137b0,0x5611d3cc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2791==ERROR: AddressSanitizer: SEGV on unknown address 0x5611d5b78d60 (pc 0x5611d37f29f8 bp 0x000000000000 sp 0x7ffe6f352390 T0) Step #5: ==2791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611d37f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5611d37f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5611d37f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5611d37f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611d37f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff879bcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff879bcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611d32aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611d32d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff879baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611d329f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359951063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f63c885a70, 0x55f63c8907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f63c8907b0,0x55f63c93dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2803==ERROR: AddressSanitizer: SEGV on unknown address 0x55f63e7f5d60 (pc 0x55f63c46f9f8 bp 0x000000000000 sp 0x7fffdee5e9b0 T0) Step #5: ==2803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f63c46f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f63c46ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f63c46ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f63c46d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f63c46d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4fc9c308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fc9c30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f63bf29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f63bf54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fc9c0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f63bf1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360224578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6eb8f2a70, 0x55d6eb8fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6eb8fd7b0,0x55d6eb9aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2815==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6ed862d60 (pc 0x55d6eb4dc9f8 bp 0x000000000000 sp 0x7ffc4cbb4a20 T0) Step #5: ==2815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6eb4dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6eb4dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6eb4dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6eb4da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6eb4da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f67869998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6786999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6eaf96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6eafc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6786977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6eaf8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360497418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3ff843a70, 0x55d3ff84e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3ff84e7b0,0x55d3ff8fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2827==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4017b3d60 (pc 0x55d3ff42d9f8 bp 0x000000000000 sp 0x7ffff4135cc0 T0) Step #5: ==2827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3ff42d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d3ff42cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d3ff42cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3ff42b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3ff42b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbef05f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbef05f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3feee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3fef12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbef05d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3feeda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360770312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564031ab3a70, 0x564031abe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564031abe7b0,0x564031b6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2839==ERROR: AddressSanitizer: SEGV on unknown address 0x564033a23d60 (pc 0x56403169d9f8 bp 0x000000000000 sp 0x7ffe7ae364b0 T0) Step #5: ==2839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56403169d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56403169cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56403169cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56403169b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56403169b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f69e9db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69e9db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564031157a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564031182e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e9d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56403114a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361043407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56299f092a70, 0x56299f09d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56299f09d7b0,0x56299f14aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2851==ERROR: AddressSanitizer: SEGV on unknown address 0x5629a1002d60 (pc 0x56299ec7c9f8 bp 0x000000000000 sp 0x7ffdf7909200 T0) Step #5: ==2851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56299ec7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56299ec7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56299ec7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56299ec7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56299ec7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25e56618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e5661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56299e736a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56299e761e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e563f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56299e72933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361314677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564008291a70, 0x56400829c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56400829c7b0,0x564008349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2863==ERROR: AddressSanitizer: SEGV on unknown address 0x56400a201d60 (pc 0x564007e7b9f8 bp 0x000000000000 sp 0x7ffdd4baeee0 T0) Step #5: ==2863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564007e7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564007e7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564007e7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564007e794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564007e79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efeffedd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeffedda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564007935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564007960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeffebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56400792833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361588574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c76159a70, 0x555c761647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c761647b0,0x555c76211ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2875==ERROR: AddressSanitizer: SEGV on unknown address 0x555c780c9d60 (pc 0x555c75d439f8 bp 0x000000000000 sp 0x7fff5504daa0 T0) Step #5: ==2875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c75d439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c75d42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c75d42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c75d414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c75d41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f01ee6038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01ee603a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c757fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c75828e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01ee5e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c757f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361862690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d103e0fa70, 0x55d103e1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d103e1a7b0,0x55d103ec7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2887==ERROR: AddressSanitizer: SEGV on unknown address 0x55d105d7fd60 (pc 0x55d1039f99f8 bp 0x000000000000 sp 0x7ffea9b69fb0 T0) Step #5: ==2887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1039f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1039f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1039f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1039f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1039f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c4993d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c4993da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1034b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1034dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4991b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1034a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362139093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577123aba70, 0x5577123b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577123b67b0,0x557712463ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2899==ERROR: AddressSanitizer: SEGV on unknown address 0x55771431bd60 (pc 0x557711f959f8 bp 0x000000000000 sp 0x7ffc3a716260 T0) Step #5: ==2899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557711f959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557711f94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557711f94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557711f934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557711f93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad33a0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad33a0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557711a4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557711a7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad339eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557711a4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362413242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edde0dfa70, 0x55edde0ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edde0ea7b0,0x55edde197ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2911==ERROR: AddressSanitizer: SEGV on unknown address 0x55ede004fd60 (pc 0x55edddcc99f8 bp 0x000000000000 sp 0x7ffc2b5b2da0 T0) Step #5: ==2911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edddcc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55edddcc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55edddcc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55edddcc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edddcc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4fe808b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fe808ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eddd783a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eddd7aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe8069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eddd77633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362685087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604ed36ea70, 0x5604ed3797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604ed3797b0,0x5604ed426ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2923==ERROR: AddressSanitizer: SEGV on unknown address 0x5604ef2ded60 (pc 0x5604ecf589f8 bp 0x000000000000 sp 0x7ffeca5cee50 T0) Step #5: ==2923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604ecf589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5604ecf57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5604ecf57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5604ecf564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604ecf56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea639cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea639cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604eca12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604eca3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea639ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604eca0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362960450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c82343ba70, 0x55c8234467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8234467b0,0x55c8234f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2935==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8253abd60 (pc 0x55c8230259f8 bp 0x000000000000 sp 0x7ffcd6013ab0 T0) Step #5: ==2935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8230259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c823024d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c823024bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c8230234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c823023211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58615248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5861524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c822adfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c822b0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5861502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c822ad233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363232592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd50e46a70, 0x55cd50e517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd50e517b0,0x55cd50efeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2947==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd52db6d60 (pc 0x55cd50a309f8 bp 0x000000000000 sp 0x7ffd62d5ffb0 T0) Step #5: ==2947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd50a309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd50a2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd50a2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd50a2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd50a2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f468fe3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f468fe3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd504eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd50515e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f468fe1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd504dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363504027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56293d9d9a70, 0x56293d9e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56293d9e47b0,0x56293da91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2959==ERROR: AddressSanitizer: SEGV on unknown address 0x56293f949d60 (pc 0x56293d5c39f8 bp 0x000000000000 sp 0x7ffd0620cb90 T0) Step #5: ==2959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56293d5c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56293d5c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56293d5c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56293d5c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56293d5c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b5da9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b5da9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56293d07da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56293d0a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5da79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56293d07033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363776372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a2be35a70, 0x563a2be407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a2be407b0,0x563a2beedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2971==ERROR: AddressSanitizer: SEGV on unknown address 0x563a2dda5d60 (pc 0x563a2ba1f9f8 bp 0x000000000000 sp 0x7ffe8567ee00 T0) Step #5: ==2971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a2ba1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563a2ba1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563a2ba1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563a2ba1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a2ba1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c403818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c40381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a2b4d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a2b504e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4035f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a2b4cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364048120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a21cb04a70, 0x55a21cb0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a21cb0f7b0,0x55a21cbbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2983==ERROR: AddressSanitizer: SEGV on unknown address 0x55a21ea74d60 (pc 0x55a21c6ee9f8 bp 0x000000000000 sp 0x7ffcde9aee00 T0) Step #5: ==2983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a21c6ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a21c6edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a21c6edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a21c6ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a21c6ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25cebe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25cebe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a21c1a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a21c1d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25cebc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a21c19b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364322998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632a327ca70, 0x5632a32877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632a32877b0,0x5632a3334ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2995==ERROR: AddressSanitizer: SEGV on unknown address 0x5632a51ecd60 (pc 0x5632a2e669f8 bp 0x000000000000 sp 0x7ffdbc314fb0 T0) Step #5: ==2995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632a2e669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5632a2e65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5632a2e65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632a2e644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632a2e64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f258451f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258451fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632a2920a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632a294be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25844fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632a291333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364616907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afa5faca70, 0x55afa5fb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afa5fb77b0,0x55afa6064ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3007==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa7f1cd60 (pc 0x55afa5b969f8 bp 0x000000000000 sp 0x7ffefec29450 T0) Step #5: ==3007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afa5b969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55afa5b95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55afa5b95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55afa5b944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afa5b94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5a78b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a78b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afa5650a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afa567be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a78ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afa564333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364889074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556484c56a70, 0x556484c617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556484c617b0,0x556484d0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3019==ERROR: AddressSanitizer: SEGV on unknown address 0x556486bc6d60 (pc 0x5564848409f8 bp 0x000000000000 sp 0x7fffd71ed1a0 T0) Step #5: ==3019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564848409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55648483fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55648483fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55648483e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55648483e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff4aed018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4aed01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564842faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556484325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4aecdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564842ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365163326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55738c1eaa70, 0x55738c1f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55738c1f57b0,0x55738c2a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3031==ERROR: AddressSanitizer: SEGV on unknown address 0x55738e15ad60 (pc 0x55738bdd49f8 bp 0x000000000000 sp 0x7ffdcd7c50b0 T0) Step #5: ==3031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55738bdd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55738bdd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55738bdd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55738bdd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55738bdd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f61647eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61647eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55738b88ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55738b8b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61647c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55738b88133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365436596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da7cbdca70, 0x55da7cbe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da7cbe77b0,0x55da7cc94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3043==ERROR: AddressSanitizer: SEGV on unknown address 0x55da7eb4cd60 (pc 0x55da7c7c69f8 bp 0x000000000000 sp 0x7ffdac5bd680 T0) Step #5: ==3043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da7c7c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da7c7c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da7c7c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da7c7c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da7c7c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40cb2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40cb228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da7c280a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da7c2abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40cb206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da7c27333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365710283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c345433a70, 0x55c34543e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c34543e7b0,0x55c3454ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3055==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3473a3d60 (pc 0x55c34501d9f8 bp 0x000000000000 sp 0x7ffeb7ff0aa0 T0) Step #5: ==3055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c34501d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c34501cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c34501cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c34501b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c34501b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8095e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8095e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c344ad7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c344b02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8095e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c344aca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365986720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55710b93aa70, 0x55710b9457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55710b9457b0,0x55710b9f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3067==ERROR: AddressSanitizer: SEGV on unknown address 0x55710d8aad60 (pc 0x55710b5249f8 bp 0x000000000000 sp 0x7fff46edc510 T0) Step #5: ==3067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55710b5249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55710b523d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55710b523bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55710b5224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55710b522211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7916ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7916eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55710afdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55710b009e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7916ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55710afd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366261757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564de0ee6a70, 0x564de0ef17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564de0ef17b0,0x564de0f9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3079==ERROR: AddressSanitizer: SEGV on unknown address 0x564de2e56d60 (pc 0x564de0ad09f8 bp 0x000000000000 sp 0x7ffd87145140 T0) Step #5: ==3079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de0ad09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564de0acfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564de0acfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564de0ace4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564de0ace211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f69268d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69268d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de058aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de05b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69268b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de057d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366531659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653a270ca70, 0x5653a27177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653a27177b0,0x5653a27c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3091==ERROR: AddressSanitizer: SEGV on unknown address 0x5653a467cd60 (pc 0x5653a22f69f8 bp 0x000000000000 sp 0x7ffcd5b6a6a0 T0) Step #5: ==3091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653a22f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5653a22f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5653a22f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5653a22f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653a22f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff759b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff759b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653a1db0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653a1ddbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff759b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653a1da333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366806188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653d611ea70, 0x5653d61297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653d61297b0,0x5653d61d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3103==ERROR: AddressSanitizer: SEGV on unknown address 0x5653d808ed60 (pc 0x5653d5d089f8 bp 0x000000000000 sp 0x7ffcd6a48bf0 T0) Step #5: ==3103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653d5d089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5653d5d07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5653d5d07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5653d5d064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653d5d06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5aae2a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aae2a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653d57c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653d57ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aae280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653d57b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367082803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bb3042a70, 0x564bb304d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bb304d7b0,0x564bb30faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3115==ERROR: AddressSanitizer: SEGV on unknown address 0x564bb4fb2d60 (pc 0x564bb2c2c9f8 bp 0x000000000000 sp 0x7fffa495e510 T0) Step #5: ==3115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bb2c2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564bb2c2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564bb2c2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564bb2c2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bb2c2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f05580db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05580dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bb26e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bb2711e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05580b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bb26d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367354262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557995308a70, 0x5579953137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579953137b0,0x5579953c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3127==ERROR: AddressSanitizer: SEGV on unknown address 0x557997278d60 (pc 0x557994ef29f8 bp 0x000000000000 sp 0x7ffce33de100 T0) Step #5: ==3127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557994ef29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557994ef1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557994ef1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557994ef04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557994ef0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77a49d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77a49d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579949aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579949d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a49b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55799499f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367626491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623e3ecba70, 0x5623e3ed67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623e3ed67b0,0x5623e3f83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3139==ERROR: AddressSanitizer: SEGV on unknown address 0x5623e5e3bd60 (pc 0x5623e3ab59f8 bp 0x000000000000 sp 0x7ffcc2923170 T0) Step #5: ==3139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623e3ab59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623e3ab4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623e3ab4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623e3ab34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623e3ab3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbdefb358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdefb35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623e356fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623e359ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdefb13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623e356233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367897476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef41a20a70, 0x55ef41a2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef41a2b7b0,0x55ef41ad8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3151==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef43990d60 (pc 0x55ef4160a9f8 bp 0x000000000000 sp 0x7ffc21495c30 T0) Step #5: ==3151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef4160a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef41609d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef41609bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef416084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef41608211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb527ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb527ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef410c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef410efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb527e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef410b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368194557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aa293ea70, 0x557aa29497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aa29497b0,0x557aa29f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3163==ERROR: AddressSanitizer: SEGV on unknown address 0x557aa48aed60 (pc 0x557aa25289f8 bp 0x000000000000 sp 0x7ffc18df2fb0 T0) Step #5: ==3163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa25289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557aa2527d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557aa2527bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557aa25264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa2526211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3037a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3037a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa1fe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa200de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3037a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa1fd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368463671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584a125ea70, 0x5584a12697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584a12697b0,0x5584a1316ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3175==ERROR: AddressSanitizer: SEGV on unknown address 0x5584a31ced60 (pc 0x5584a0e489f8 bp 0x000000000000 sp 0x7ffe16bf2ae0 T0) Step #5: ==3175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584a0e489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5584a0e47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5584a0e47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584a0e464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584a0e46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95239008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9523900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584a0902a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584a092de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95238de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584a08f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368736119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2a981da70, 0x55c2a98287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2a98287b0,0x55c2a98d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3187==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2ab78dd60 (pc 0x55c2a94079f8 bp 0x000000000000 sp 0x7ffd859db6a0 T0) Step #5: ==3187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2a94079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2a9406d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2a9406bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2a94054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2a9405211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fece898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fece89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2a8ec1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2a8eece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fece67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2a8eb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369008631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e945458a70, 0x55e9454637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9454637b0,0x55e945510ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3199==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9473c8d60 (pc 0x55e9450429f8 bp 0x000000000000 sp 0x7ffe8ee0a9f0 T0) Step #5: ==3199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9450429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e945041d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e945041bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e9450404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e945040211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1ce2028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1ce202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e944afca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e944b27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1ce1e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e944aef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369283536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56529b845a70, 0x56529b8507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56529b8507b0,0x56529b8fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3211==ERROR: AddressSanitizer: SEGV on unknown address 0x56529d7b5d60 (pc 0x56529b42f9f8 bp 0x000000000000 sp 0x7ffc91d79040 T0) Step #5: ==3211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56529b42f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56529b42ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56529b42ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56529b42d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56529b42d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49818e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49818e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529aee9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56529af14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49818c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529aedc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369561594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614d0a68a70, 0x5614d0a737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614d0a737b0,0x5614d0b20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3223==ERROR: AddressSanitizer: SEGV on unknown address 0x5614d29d8d60 (pc 0x5614d06529f8 bp 0x000000000000 sp 0x7fffba02f5e0 T0) Step #5: ==3223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614d06529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614d0651d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614d0651bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614d06504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614d0650211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbf4184e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf4184ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614d010ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614d0137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf4182c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614d00ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369832553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564ec9efa70, 0x5564ec9fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564ec9fa7b0,0x5564ecaa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3235==ERROR: AddressSanitizer: SEGV on unknown address 0x5564ee95fd60 (pc 0x5564ec5d99f8 bp 0x000000000000 sp 0x7ffd5e7845f0 T0) Step #5: ==3235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ec5d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564ec5d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564ec5d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564ec5d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ec5d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b1d2648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b1d264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564ec093a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564ec0bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b1d242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564ec08633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370104598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56255611ba70, 0x5625561267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625561267b0,0x5625561d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3247==ERROR: AddressSanitizer: SEGV on unknown address 0x56255808bd60 (pc 0x562555d059f8 bp 0x000000000000 sp 0x7fff8d054440 T0) Step #5: ==3247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562555d059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562555d04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562555d04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562555d034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562555d03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdcb619d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcb619da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625557bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625557eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb617b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625557b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370378842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56448a1a7a70, 0x56448a1b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56448a1b27b0,0x56448a25fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3259==ERROR: AddressSanitizer: SEGV on unknown address 0x56448c117d60 (pc 0x564489d919f8 bp 0x000000000000 sp 0x7ffee110a3e0 T0) Step #5: ==3259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564489d919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564489d90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564489d90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564489d8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564489d8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29d5d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29d5d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56448984ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564489876e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29d5d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56448983e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370651821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560729bf3a70, 0x560729bfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560729bfe7b0,0x560729cabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3271==ERROR: AddressSanitizer: SEGV on unknown address 0x56072bb63d60 (pc 0x5607297dd9f8 bp 0x000000000000 sp 0x7ffc13161020 T0) Step #5: ==3271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607297dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5607297dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5607297dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5607297db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607297db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90b9dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90b9dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560729297a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607292c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90b9ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56072928a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370936127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56256bed9a70, 0x56256bee47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56256bee47b0,0x56256bf91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3283==ERROR: AddressSanitizer: SEGV on unknown address 0x56256de49d60 (pc 0x56256bac39f8 bp 0x000000000000 sp 0x7ffe3e220120 T0) Step #5: ==3283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56256bac39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56256bac2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56256bac2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56256bac14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56256bac1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45dcb948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45dcb94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56256b57da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56256b5a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45dcb72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56256b57033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371213924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f424c60a70, 0x55f424c6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f424c6b7b0,0x55f424d18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3295==ERROR: AddressSanitizer: SEGV on unknown address 0x55f426bd0d60 (pc 0x55f42484a9f8 bp 0x000000000000 sp 0x7ffc7e28cc80 T0) Step #5: ==3295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f42484a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f424849d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f424849bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4248484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f424848211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f854af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f854afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f424304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f42432fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8548d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4242f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371491739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b41d277a70, 0x55b41d2827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b41d2827b0,0x55b41d32fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3307==ERROR: AddressSanitizer: SEGV on unknown address 0x55b41f1e7d60 (pc 0x55b41ce619f8 bp 0x000000000000 sp 0x7ffeb779c6a0 T0) Step #5: ==3307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b41ce619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b41ce60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b41ce60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b41ce5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b41ce5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f510e4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f510e414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b41c91ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b41c946e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510e3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b41c90e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371766321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604e66f9a70, 0x5604e67047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604e67047b0,0x5604e67b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3319==ERROR: AddressSanitizer: SEGV on unknown address 0x5604e8669d60 (pc 0x5604e62e39f8 bp 0x000000000000 sp 0x7ffde984cca0 T0) Step #5: ==3319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604e62e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5604e62e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5604e62e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5604e62e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604e62e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f305af3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f305af3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604e5d9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604e5dc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f305af1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604e5d9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372043279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1f04a8a70, 0x55c1f04b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1f04b37b0,0x55c1f0560ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3331==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1f2418d60 (pc 0x55c1f00929f8 bp 0x000000000000 sp 0x7ffc7aafabf0 T0) Step #5: ==3331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1f00929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1f0091d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1f0091bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1f00904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1f0090211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1c2af48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1c2af4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1efb4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1efb77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c2ad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1efb3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372319503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a4a324a70, 0x555a4a32f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a4a32f7b0,0x555a4a3dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3343==ERROR: AddressSanitizer: SEGV on unknown address 0x555a4c294d60 (pc 0x555a49f0e9f8 bp 0x000000000000 sp 0x7fffdf14e940 T0) Step #5: ==3343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a49f0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a49f0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a49f0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a49f0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a49f0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f015cc9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f015cc9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a499c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a499f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f015cc79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a499bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372598685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557955e32a70, 0x557955e3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557955e3d7b0,0x557955eeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3355==ERROR: AddressSanitizer: SEGV on unknown address 0x557957da2d60 (pc 0x557955a1c9f8 bp 0x000000000000 sp 0x7fffba03b400 T0) Step #5: ==3355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557955a1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557955a1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557955a1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557955a1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557955a1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8bdd3be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bdd3bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579554d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557955501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bdd39c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579554c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372870311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55938818ca70, 0x5593881977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593881977b0,0x559388244ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3367==ERROR: AddressSanitizer: SEGV on unknown address 0x55938a0fcd60 (pc 0x559387d769f8 bp 0x000000000000 sp 0x7ffd90a517c0 T0) Step #5: ==3367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559387d769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559387d75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559387d75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559387d744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559387d74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe3825198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe382519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559387830a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55938785be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3824f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55938782333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373148797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab38cb1a70, 0x55ab38cbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab38cbc7b0,0x55ab38d69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3379==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab3ac21d60 (pc 0x55ab3889b9f8 bp 0x000000000000 sp 0x7ffea7bed860 T0) Step #5: ==3379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab3889b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab3889ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab3889abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab388994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab38899211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f33d92198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33d9219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab38355a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab38380e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33d91f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab3834833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373424642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c4643fa70, 0x562c4644a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c4644a7b0,0x562c464f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3391==ERROR: AddressSanitizer: SEGV on unknown address 0x562c483afd60 (pc 0x562c460299f8 bp 0x000000000000 sp 0x7ffdbc36a110 T0) Step #5: ==3391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c460299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c46028d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c46028bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c460274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c46027211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50585b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50585b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c45ae3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c45b0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5058594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c45ad633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373703546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a47fdcea70, 0x55a47fdd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a47fdd97b0,0x55a47fe86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3403==ERROR: AddressSanitizer: SEGV on unknown address 0x55a481d3ed60 (pc 0x55a47f9b89f8 bp 0x000000000000 sp 0x7ffff91cfab0 T0) Step #5: ==3403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a47f9b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a47f9b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a47f9b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a47f9b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a47f9b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3d0d788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3d0d78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a47f472a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a47f49de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d0d56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a47f46533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373980306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56453723ea70, 0x5645372497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645372497b0,0x5645372f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3415==ERROR: AddressSanitizer: SEGV on unknown address 0x5645391aed60 (pc 0x564536e289f8 bp 0x000000000000 sp 0x7ffefd157dd0 T0) Step #5: ==3415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564536e289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564536e27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564536e27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564536e264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564536e26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0499c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0499c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645368e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56453690de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0499c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645368d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374256369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630e4635a70, 0x5630e46407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630e46407b0,0x5630e46edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3427==ERROR: AddressSanitizer: SEGV on unknown address 0x5630e65a5d60 (pc 0x5630e421f9f8 bp 0x000000000000 sp 0x7ffefe9474e0 T0) Step #5: ==3427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630e421f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5630e421ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5630e421ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5630e421d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630e421d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd83415a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd83415aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630e3cd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630e3d04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd834138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630e3ccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374533674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b954bca70, 0x560b954c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b954c77b0,0x560b95574ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3439==ERROR: AddressSanitizer: SEGV on unknown address 0x560b9742cd60 (pc 0x560b950a69f8 bp 0x000000000000 sp 0x7ffccbbc7ef0 T0) Step #5: ==3439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b950a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b950a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b950a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b950a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b950a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f932fe3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f932fe3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b94b60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b94b8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f932fe1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b94b5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374809354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca29699a70, 0x55ca296a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca296a47b0,0x55ca29751ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3451==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca2b609d60 (pc 0x55ca292839f8 bp 0x000000000000 sp 0x7ffc93b22cc0 T0) Step #5: ==3451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca292839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ca29282d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ca29282bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ca292814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca29281211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3442ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3442caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca28d3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca28d68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3442a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca28d3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375086842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648dedeea70, 0x5648dedf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648dedf97b0,0x5648deea6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3463==ERROR: AddressSanitizer: SEGV on unknown address 0x5648e0d5ed60 (pc 0x5648de9d89f8 bp 0x000000000000 sp 0x7ffd7c946b70 T0) Step #5: ==3463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648de9d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5648de9d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5648de9d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5648de9d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648de9d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fced874c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fced874ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648de492a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648de4bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced872a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648de48533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375365268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e72428fa70, 0x55e72429a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e72429a7b0,0x55e724347ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3475==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7261ffd60 (pc 0x55e723e799f8 bp 0x000000000000 sp 0x7fffa8d937d0 T0) Step #5: ==3475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e723e799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e723e78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e723e78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e723e774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e723e77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f67e06138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67e0613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e723933a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e72395ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e05f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e72392633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375646459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c007559a70, 0x55c0075647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0075647b0,0x55c007611ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3487==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0094c9d60 (pc 0x55c0071439f8 bp 0x000000000000 sp 0x7fffa4ddc5e0 T0) Step #5: ==3487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0071439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c007142d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c007142bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0071414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c007141211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f732ac5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f732ac5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c006bfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c006c28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f732ac3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c006bf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375924910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55797153da70, 0x5579715487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579715487b0,0x5579715f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3499==ERROR: AddressSanitizer: SEGV on unknown address 0x5579734add60 (pc 0x5579711279f8 bp 0x000000000000 sp 0x7ffcbbff9080 T0) Step #5: ==3499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579711279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557971126d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557971126bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579711254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557971125211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d5d02c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d5d02ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557970be1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557970c0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d5d00a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557970bd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376206296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56108c7d4a70, 0x56108c7df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56108c7df7b0,0x56108c88cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3511==ERROR: AddressSanitizer: SEGV on unknown address 0x56108e744d60 (pc 0x56108c3be9f8 bp 0x000000000000 sp 0x7ffd1006df00 T0) Step #5: ==3511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56108c3be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56108c3bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56108c3bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56108c3bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56108c3bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9104338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff910433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56108be78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56108bea3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff910411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56108be6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376484093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f06db4a70, 0x560f06dbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f06dbf7b0,0x560f06e6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3523==ERROR: AddressSanitizer: SEGV on unknown address 0x560f08d24d60 (pc 0x560f0699e9f8 bp 0x000000000000 sp 0x7ffce9def3c0 T0) Step #5: ==3523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f0699e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f0699dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f0699dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f0699c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f0699c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30b85288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30b8528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f06458a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f06483e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30b8506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f0644b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376760824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d74c7b4a70, 0x55d74c7bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d74c7bf7b0,0x55d74c86cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3535==ERROR: AddressSanitizer: SEGV on unknown address 0x55d74e724d60 (pc 0x55d74c39e9f8 bp 0x000000000000 sp 0x7fff4255ea40 T0) Step #5: ==3535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d74c39e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d74c39dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d74c39dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d74c39c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d74c39c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25d68b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25d68b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d74be58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d74be83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25d6891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d74be4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377040713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555c1728a70, 0x5555c17337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555c17337b0,0x5555c17e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3547==ERROR: AddressSanitizer: SEGV on unknown address 0x5555c3698d60 (pc 0x5555c13129f8 bp 0x000000000000 sp 0x7ffdc5cacae0 T0) Step #5: ==3547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555c13129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5555c1311d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5555c1311bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5555c13104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555c1310211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee12d458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee12d45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555c0dcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555c0df7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee12d23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555c0dbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377318613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616f13cea70, 0x5616f13d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616f13d97b0,0x5616f1486ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3559==ERROR: AddressSanitizer: SEGV on unknown address 0x5616f333ed60 (pc 0x5616f0fb89f8 bp 0x000000000000 sp 0x7ffdb7a39d20 T0) Step #5: ==3559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616f0fb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5616f0fb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5616f0fb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5616f0fb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616f0fb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb02c2498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb02c249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616f0a72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616f0a9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02c227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616f0a6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377598225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566cc57da70, 0x5566cc5887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566cc5887b0,0x5566cc635ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3571==ERROR: AddressSanitizer: SEGV on unknown address 0x5566ce4edd60 (pc 0x5566cc1679f8 bp 0x000000000000 sp 0x7ffe62677c40 T0) Step #5: ==3571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566cc1679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566cc166d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566cc166bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566cc1654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566cc165211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4c1528a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c1528aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566cbc21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566cbc4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c15268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566cbc1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377876830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56453bc80a70, 0x56453bc8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56453bc8b7b0,0x56453bd38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3583==ERROR: AddressSanitizer: SEGV on unknown address 0x56453dbf0d60 (pc 0x56453b86a9f8 bp 0x000000000000 sp 0x7ffc02656cc0 T0) Step #5: ==3583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56453b86a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56453b869d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56453b869bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56453b8684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56453b868211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa0720a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0720a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56453b324a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56453b34fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa072084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56453b31733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378159489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fcfa43a70, 0x561fcfa4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fcfa4e7b0,0x561fcfafbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3595==ERROR: AddressSanitizer: SEGV on unknown address 0x561fd19b3d60 (pc 0x561fcf62d9f8 bp 0x000000000000 sp 0x7ffc5213c510 T0) Step #5: ==3595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fcf62d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561fcf62cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561fcf62cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561fcf62b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fcf62b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f204df8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f204df8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fcf0e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fcf112e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f204df6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fcf0da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378438502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6d5fb9a70, 0x55b6d5fc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6d5fc47b0,0x55b6d6071ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3607==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6d7f29d60 (pc 0x55b6d5ba39f8 bp 0x000000000000 sp 0x7ffd8677d160 T0) Step #5: ==3607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6d5ba39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6d5ba2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6d5ba2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6d5ba14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6d5ba1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdebd1958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdebd195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6d565da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6d5688e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdebd173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6d565033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378716983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b910d2a70, 0x563b910dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b910dd7b0,0x563b9118aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3619==ERROR: AddressSanitizer: SEGV on unknown address 0x563b93042d60 (pc 0x563b90cbc9f8 bp 0x000000000000 sp 0x7fffd20aaed0 T0) Step #5: ==3619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b90cbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b90cbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b90cbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b90cba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b90cba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41f7c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41f7c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b90776a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b907a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f7c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9076933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378994712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564703c5ca70, 0x564703c677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564703c677b0,0x564703d14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3631==ERROR: AddressSanitizer: SEGV on unknown address 0x564705bccd60 (pc 0x5647038469f8 bp 0x000000000000 sp 0x7fff8d799b80 T0) Step #5: ==3631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647038469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564703845d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564703845bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5647038444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564703844211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f19089be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19089bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564703300a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56470332be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f190899c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647032f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379273910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ee18cba70, 0x558ee18d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ee18d67b0,0x558ee1983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3643==ERROR: AddressSanitizer: SEGV on unknown address 0x558ee383bd60 (pc 0x558ee14b59f8 bp 0x000000000000 sp 0x7ffd9e88de00 T0) Step #5: ==3643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ee14b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ee14b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ee14b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ee14b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ee14b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8859a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8859a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ee0f6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ee0f9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb885981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ee0f6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379547842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a6b73a70, 0x55b2a6b7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a6b7e7b0,0x55b2a6c2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3655==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a8ae3d60 (pc 0x55b2a675d9f8 bp 0x000000000000 sp 0x7ffc6b317f30 T0) Step #5: ==3655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a675d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2a675cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2a675cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2a675b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a675b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04f095c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04f095ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a6217a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a6242e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f093a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a620a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379822762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55617f681a70, 0x55617f68c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55617f68c7b0,0x55617f739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3667==ERROR: AddressSanitizer: SEGV on unknown address 0x5561815f1d60 (pc 0x55617f26b9f8 bp 0x000000000000 sp 0x7ffff84f65e0 T0) Step #5: ==3667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55617f26b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55617f26ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55617f26abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55617f2694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55617f269211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3019fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3019fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55617ed25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55617ed50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3019fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55617ed1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380101903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563157df0a70, 0x563157dfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563157dfb7b0,0x563157ea8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3679==ERROR: AddressSanitizer: SEGV on unknown address 0x563159d60d60 (pc 0x5631579da9f8 bp 0x000000000000 sp 0x7ffc48f9c190 T0) Step #5: ==3679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631579da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5631579d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5631579d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631579d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631579d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3dea9078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dea907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563157494a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631574bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dea8e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56315748733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380380258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c75ac1aa70, 0x55c75ac257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c75ac257b0,0x55c75acd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3691==ERROR: AddressSanitizer: SEGV on unknown address 0x55c75cb8ad60 (pc 0x55c75a8049f8 bp 0x000000000000 sp 0x7fff2e1336f0 T0) Step #5: ==3691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c75a8049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c75a803d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c75a803bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c75a8024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c75a802211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f718731f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f718731fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c75a2bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c75a2e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71872fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c75a2b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380656838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561283e61a70, 0x561283e6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561283e6c7b0,0x561283f19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3703==ERROR: AddressSanitizer: SEGV on unknown address 0x561285dd1d60 (pc 0x561283a4b9f8 bp 0x000000000000 sp 0x7ffc70882700 T0) Step #5: ==3703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561283a4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561283a4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561283a4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561283a494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561283a49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa92a3d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa92a3d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561283505a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561283530e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa92a3b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612834f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380934149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff431f3a70, 0x55ff431fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff431fe7b0,0x55ff432abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3715==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff45163d60 (pc 0x55ff42ddd9f8 bp 0x000000000000 sp 0x7ffebf081d90 T0) Step #5: ==3715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff42ddd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff42ddcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff42ddcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff42ddb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff42ddb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f965cb468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f965cb46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff42897a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff428c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965cb24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff4288a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381207927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563632b55a70, 0x563632b607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563632b607b0,0x563632c0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3727==ERROR: AddressSanitizer: SEGV on unknown address 0x563634ac5d60 (pc 0x56363273f9f8 bp 0x000000000000 sp 0x7ffe120f5a00 T0) Step #5: ==3727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56363273f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56363273ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56363273ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56363273d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56363273d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95379898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9537989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636321f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563632224e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9537967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636321ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381486075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e06e81a70, 0x557e06e8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e06e8c7b0,0x557e06f39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3739==ERROR: AddressSanitizer: SEGV on unknown address 0x557e08df1d60 (pc 0x557e06a6b9f8 bp 0x000000000000 sp 0x7ffe65510630 T0) Step #5: ==3739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e06a6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e06a6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e06a6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e06a694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e06a69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8fdd6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8fdd6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e06525a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e06550e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fdd48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e0651833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381759084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635c13aca70, 0x5635c13b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635c13b77b0,0x5635c1464ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3751==ERROR: AddressSanitizer: SEGV on unknown address 0x5635c331cd60 (pc 0x5635c0f969f8 bp 0x000000000000 sp 0x7ffce8161220 T0) Step #5: ==3751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635c0f969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5635c0f95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5635c0f95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635c0f944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635c0f94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15e79ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15e79ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635c0a50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635c0a7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15e79dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635c0a4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382030975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfc6867a70, 0x55dfc68727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfc68727b0,0x55dfc691fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3763==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfc87d7d60 (pc 0x55dfc64519f8 bp 0x000000000000 sp 0x7ffeb39fbdb0 T0) Step #5: ==3763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfc64519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dfc6450d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dfc6450bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dfc644f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfc644f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc496bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc496bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfc5f0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfc5f36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc496ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfc5efe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382305526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569b5a2fa70, 0x5569b5a3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569b5a3a7b0,0x5569b5ae7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3775==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b799fd60 (pc 0x5569b56199f8 bp 0x000000000000 sp 0x7ffeb44028a0 T0) Step #5: ==3775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569b56199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5569b5618d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5569b5618bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5569b56174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569b5617211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c4708d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c4708da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569b50d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569b50fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c4706b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569b50c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382579279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a424943a70, 0x55a42494e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a42494e7b0,0x55a4249fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3787==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4268b3d60 (pc 0x55a42452d9f8 bp 0x000000000000 sp 0x7ffd4e819a30 T0) Step #5: ==3787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a42452d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a42452cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a42452cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a42452b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a42452b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fda70bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda70bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a423fe7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a424012e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda70bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a423fda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382855667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555a72cba70, 0x5555a72d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555a72d67b0,0x5555a7383ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3799==ERROR: AddressSanitizer: SEGV on unknown address 0x5555a923bd60 (pc 0x5555a6eb59f8 bp 0x000000000000 sp 0x7ffdd9c482b0 T0) Step #5: ==3799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555a6eb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5555a6eb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5555a6eb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5555a6eb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555a6eb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4f65ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4f65caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555a696fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555a699ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4f65a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555a696233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383130577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba2eb01a70, 0x55ba2eb0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba2eb0c7b0,0x55ba2ebb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3811==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba30a71d60 (pc 0x55ba2e6eb9f8 bp 0x000000000000 sp 0x7ffce6c2a9a0 T0) Step #5: ==3811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba2e6eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba2e6ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba2e6eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba2e6e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba2e6e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd679c208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd679c20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba2e1a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba2e1d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd679bfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba2e19833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383407100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644de56fa70, 0x5644de57a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644de57a7b0,0x5644de627ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3823==ERROR: AddressSanitizer: SEGV on unknown address 0x5644e04dfd60 (pc 0x5644de1599f8 bp 0x000000000000 sp 0x7ffe6589a3f0 T0) Step #5: ==3823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644de1599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644de158d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644de158bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644de1574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644de157211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c501818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c50181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644ddc13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644ddc3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5015f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644ddc0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383683008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56208acd3a70, 0x56208acde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56208acde7b0,0x56208ad8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3835==ERROR: AddressSanitizer: SEGV on unknown address 0x56208cc43d60 (pc 0x56208a8bd9f8 bp 0x000000000000 sp 0x7ffeace176b0 T0) Step #5: ==3835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56208a8bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56208a8bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56208a8bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56208a8bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56208a8bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f61ea5368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61ea536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56208a377a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56208a3a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ea514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56208a36a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383956710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aedd620a70, 0x55aedd62b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aedd62b7b0,0x55aedd6d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3847==ERROR: AddressSanitizer: SEGV on unknown address 0x55aedf590d60 (pc 0x55aedd20a9f8 bp 0x000000000000 sp 0x7ffd98aba170 T0) Step #5: ==3847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aedd20a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aedd209d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aedd209bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aedd2084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aedd208211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb674e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb674e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aedccc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aedccefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb674df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aedccb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384229037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff069c1a70, 0x55ff069cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff069cc7b0,0x55ff06a79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3859==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff08931d60 (pc 0x55ff065ab9f8 bp 0x000000000000 sp 0x7ffc21775880 T0) Step #5: ==3859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff065ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff065aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff065aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff065a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff065a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47e6f578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47e6f57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff06065a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff06090e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47e6f35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff0605833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384505090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b488b4a70, 0x558b488bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b488bf7b0,0x558b4896cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3871==ERROR: AddressSanitizer: SEGV on unknown address 0x558b4a824d60 (pc 0x558b4849e9f8 bp 0x000000000000 sp 0x7ffed9d6baa0 T0) Step #5: ==3871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b4849e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b4849dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b4849dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b4849c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b4849c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbc062cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc062cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b47f58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b47f83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc062ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b47f4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384786184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3d69afa70, 0x55a3d69ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3d69ba7b0,0x55a3d6a67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3883==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3d891fd60 (pc 0x55a3d65999f8 bp 0x000000000000 sp 0x7ffe5f2da5d0 T0) Step #5: ==3883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3d65999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a3d6598d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a3d6598bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a3d65974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3d6597211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef6830c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef6830ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3d6053a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3d607ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef682ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3d604633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385060483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562340d74a70, 0x562340d7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562340d7f7b0,0x562340e2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3895==ERROR: AddressSanitizer: SEGV on unknown address 0x562342ce4d60 (pc 0x56234095e9f8 bp 0x000000000000 sp 0x7ffdbdbbdfa0 T0) Step #5: ==3895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56234095e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56234095dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56234095dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56234095c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56234095c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f66d21a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66d21a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562340418a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562340443e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66d2180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56234040b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385333715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb5ce75a70, 0x55cb5ce807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb5ce807b0,0x55cb5cf2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3907==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5ede5d60 (pc 0x55cb5ca5f9f8 bp 0x000000000000 sp 0x7ffc35c4b590 T0) Step #5: ==3907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5ca5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb5ca5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb5ca5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb5ca5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5ca5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f73be42d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73be42da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5c519a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb5c544e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73be40b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5c50c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385607155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579a1028a70, 0x5579a10337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579a10337b0,0x5579a10e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3919==ERROR: AddressSanitizer: SEGV on unknown address 0x5579a2f98d60 (pc 0x5579a0c129f8 bp 0x000000000000 sp 0x7ffe4cdaf630 T0) Step #5: ==3919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579a0c129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5579a0c11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5579a0c11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579a0c104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579a0c10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7272fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7272fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579a06cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579a06f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7272f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579a06bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385881208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556a8db5a70, 0x5556a8dc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556a8dc07b0,0x5556a8e6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3931==ERROR: AddressSanitizer: SEGV on unknown address 0x5556aad25d60 (pc 0x5556a899f9f8 bp 0x000000000000 sp 0x7ffc72cf52e0 T0) Step #5: ==3931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556a899f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5556a899ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5556a899ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556a899d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556a899d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7532c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7532c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556a8459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556a8484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7532a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556a844c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386154199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558da18efa70, 0x558da18fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558da18fa7b0,0x558da19a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3943==ERROR: AddressSanitizer: SEGV on unknown address 0x558da385fd60 (pc 0x558da14d99f8 bp 0x000000000000 sp 0x7fff2e617f80 T0) Step #5: ==3943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558da14d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558da14d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558da14d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558da14d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558da14d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0fcfbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0fcfbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558da0f93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558da0fbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0fcf9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558da0f8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386428752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592e5a16a70, 0x5592e5a217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592e5a217b0,0x5592e5aceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3955==ERROR: AddressSanitizer: SEGV on unknown address 0x5592e7986d60 (pc 0x5592e56009f8 bp 0x000000000000 sp 0x7ffe8b76f000 T0) Step #5: ==3955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592e56009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5592e55ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5592e55ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5592e55fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592e55fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2238628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb223862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592e50baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592e50e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb223840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592e50ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386704796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fcda94a70, 0x564fcda9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fcda9f7b0,0x564fcdb4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3967==ERROR: AddressSanitizer: SEGV on unknown address 0x564fcfa04d60 (pc 0x564fcd67e9f8 bp 0x000000000000 sp 0x7ffdb078fd50 T0) Step #5: ==3967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fcd67e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564fcd67dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564fcd67dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564fcd67c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fcd67c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84ffe0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84ffe0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fcd138a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fcd163e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ffdec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fcd12b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386979429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef9957fa70, 0x55ef9958a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef9958a7b0,0x55ef99637ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3979==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef9b4efd60 (pc 0x55ef991699f8 bp 0x000000000000 sp 0x7fff64a4b580 T0) Step #5: ==3979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef991699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef99168d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef99168bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef991674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef99167211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7c283f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7c283fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef98c23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef98c4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c281d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef98c1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387256789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556971fb2a70, 0x556971fbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556971fbd7b0,0x55697206aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3991==ERROR: AddressSanitizer: SEGV on unknown address 0x556973f22d60 (pc 0x556971b9c9f8 bp 0x000000000000 sp 0x7ffe4b5211e0 T0) Step #5: ==3991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556971b9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556971b9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556971b9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556971b9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556971b9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12938388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1293838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556971656a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556971681e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1293816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55697164933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387528727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564ec533a70, 0x5564ec53e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564ec53e7b0,0x5564ec5ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4003==ERROR: AddressSanitizer: SEGV on unknown address 0x5564ee4a3d60 (pc 0x5564ec11d9f8 bp 0x000000000000 sp 0x7fffe96ac1d0 T0) Step #5: ==4003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ec11d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564ec11cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564ec11cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564ec11b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ec11b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e671838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e67183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564ebbd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564ebc02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e67161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564ebbca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387812274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1c9340a70, 0x55f1c934b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1c934b7b0,0x55f1c93f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4015==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1cb2b0d60 (pc 0x55f1c8f2a9f8 bp 0x000000000000 sp 0x7ffed535d8b0 T0) Step #5: ==4015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1c8f2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f1c8f29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f1c8f29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f1c8f284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1c8f28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbf1db338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf1db33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1c89e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1c8a0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf1db11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1c89d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388095092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fd4301a70, 0x556fd430c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fd430c7b0,0x556fd43b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4027==ERROR: AddressSanitizer: SEGV on unknown address 0x556fd6271d60 (pc 0x556fd3eeb9f8 bp 0x000000000000 sp 0x7ffc46b916f0 T0) Step #5: ==4027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fd3eeb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556fd3eead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556fd3eeabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556fd3ee94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fd3ee9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3d74a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d74a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fd39a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fd39d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d74a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fd399833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388379541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1af9bfa70, 0x55d1af9ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1af9ca7b0,0x55d1afa77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4039==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1b192fd60 (pc 0x55d1af5a99f8 bp 0x000000000000 sp 0x7ffc6e7490e0 T0) Step #5: ==4039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1af5a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1af5a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1af5a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1af5a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1af5a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5513e198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5513e19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1af063a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1af08ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5513df7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1af05633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388654262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d5b97fa70, 0x563d5b98a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d5b98a7b0,0x563d5ba37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4051==ERROR: AddressSanitizer: SEGV on unknown address 0x563d5d8efd60 (pc 0x563d5b5699f8 bp 0x000000000000 sp 0x7ffe96996e90 T0) Step #5: ==4051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d5b5699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d5b568d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d5b568bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d5b5674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d5b567211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff6e77038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6e7703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d5b023a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d5b04ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e76e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d5b01633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388927389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c01dab0a70, 0x55c01dabb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c01dabb7b0,0x55c01db68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4063==ERROR: AddressSanitizer: SEGV on unknown address 0x55c01fa20d60 (pc 0x55c01d69a9f8 bp 0x000000000000 sp 0x7ffdca2a3580 T0) Step #5: ==4063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c01d69a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c01d699d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c01d699bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c01d6984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c01d698211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f33c5ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33c5ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c01d154a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c01d17fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c5cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c01d14733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389198735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561506098a70, 0x5615060a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615060a37b0,0x561506150ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4075==ERROR: AddressSanitizer: SEGV on unknown address 0x561508008d60 (pc 0x561505c829f8 bp 0x000000000000 sp 0x7ffdd3099840 T0) Step #5: ==4075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561505c829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561505c81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561505c81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561505c804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561505c80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29937668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2993766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56150573ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561505767e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2993744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56150572f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389468674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e677a1a70, 0x561e677ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e677ac7b0,0x561e67859ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4087==ERROR: AddressSanitizer: SEGV on unknown address 0x561e69711d60 (pc 0x561e6738b9f8 bp 0x000000000000 sp 0x7ffd318a4940 T0) Step #5: ==4087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e6738b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e6738ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e6738abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e673894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e67389211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e3859b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e3859ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e66e45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e66e70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e38579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e66e3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389740114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627b6ed3a70, 0x5627b6ede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627b6ede7b0,0x5627b6f8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4099==ERROR: AddressSanitizer: SEGV on unknown address 0x5627b8e43d60 (pc 0x5627b6abd9f8 bp 0x000000000000 sp 0x7fffb57f62f0 T0) Step #5: ==4099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627b6abd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627b6abcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627b6abcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627b6abb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627b6abb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5fc24e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fc24e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627b6577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627b65a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc24c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627b656a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390013645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9014bda70, 0x55b9014c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9014c87b0,0x55b901575ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4111==ERROR: AddressSanitizer: SEGV on unknown address 0x55b90342dd60 (pc 0x55b9010a79f8 bp 0x000000000000 sp 0x7fff645b16c0 T0) Step #5: ==4111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9010a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9010a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9010a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9010a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9010a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90379a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90379a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b900b61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b900b8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9037986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b900b5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390284707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55886adfba70, 0x55886ae067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55886ae067b0,0x55886aeb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4123==ERROR: AddressSanitizer: SEGV on unknown address 0x55886cd6bd60 (pc 0x55886a9e59f8 bp 0x000000000000 sp 0x7ffe3ea408e0 T0) Step #5: ==4123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55886a9e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55886a9e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55886a9e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55886a9e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55886a9e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07987cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07987cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55886a49fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55886a4cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07987ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886a49233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390547321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562933112a70, 0x56293311d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56293311d7b0,0x5629331caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4135==ERROR: AddressSanitizer: SEGV on unknown address 0x562935082d60 (pc 0x562932cfc9f8 bp 0x000000000000 sp 0x7fff1356f690 T0) Step #5: ==4135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562932cfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562932cfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562932cfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562932cfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562932cfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdea981d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdea981da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629327b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629327e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea97fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629327a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390817536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d607f28a70, 0x55d607f337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d607f337b0,0x55d607fe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4147==ERROR: AddressSanitizer: SEGV on unknown address 0x55d609e98d60 (pc 0x55d607b129f8 bp 0x000000000000 sp 0x7fff640fd420 T0) Step #5: ==4147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d607b129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d607b11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d607b11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d607b104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d607b10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3268a5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3268a5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6075cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6075f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3268a39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6075bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391089916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646f3492a70, 0x5646f349d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646f349d7b0,0x5646f354aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4159==ERROR: AddressSanitizer: SEGV on unknown address 0x5646f5402d60 (pc 0x5646f307c9f8 bp 0x000000000000 sp 0x7ffddf6b9930 T0) Step #5: ==4159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646f307c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5646f307bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5646f307bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5646f307a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646f307a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdab88ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdab88eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646f2b36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646f2b61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab88cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646f2b2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391362067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56483e9a9a70, 0x56483e9b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56483e9b47b0,0x56483ea61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4171==ERROR: AddressSanitizer: SEGV on unknown address 0x564840919d60 (pc 0x56483e5939f8 bp 0x000000000000 sp 0x7ffd4cb60a20 T0) Step #5: ==4171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56483e5939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56483e592d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56483e592bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56483e5914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56483e591211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb86c5918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb86c591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56483e04da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56483e078e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb86c56f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56483e04033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391636614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea54e96a70, 0x55ea54ea17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea54ea17b0,0x55ea54f4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4183==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea56e06d60 (pc 0x55ea54a809f8 bp 0x000000000000 sp 0x7ffe98582570 T0) Step #5: ==4183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea54a809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea54a7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea54a7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea54a7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea54a7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ecdb0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ecdb0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea5453aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea54565e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ecdaed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea5452d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391908669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dee049a70, 0x564dee0547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dee0547b0,0x564dee101ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4195==ERROR: AddressSanitizer: SEGV on unknown address 0x564deffb9d60 (pc 0x564dedc339f8 bp 0x000000000000 sp 0x7fff8b8eeda0 T0) Step #5: ==4195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dedc339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564dedc32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564dedc32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564dedc314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dedc31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fded3ba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fded3ba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ded6eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ded718e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded3b87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ded6e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392180860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b5092da70, 0x560b509387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b509387b0,0x560b509e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4207==ERROR: AddressSanitizer: SEGV on unknown address 0x560b5289dd60 (pc 0x560b505179f8 bp 0x000000000000 sp 0x7fffd04ec720 T0) Step #5: ==4207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b505179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b50516d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b50516bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b505154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b50515211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f008d7418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f008d741a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b4ffd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b4fffce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008d71f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b4ffc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392458544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559bafdca70, 0x5559bafe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559bafe77b0,0x5559bb094ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4219==ERROR: AddressSanitizer: SEGV on unknown address 0x5559bcf4cd60 (pc 0x5559babc69f8 bp 0x000000000000 sp 0x7ffd5cdb4370 T0) Step #5: ==4219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559babc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559babc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559babc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559babc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559babc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7143a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7143a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559ba680a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559ba6abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd71437f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559ba67333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392731331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9782c8a70, 0x55a9782d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9782d37b0,0x55a978380ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4231==ERROR: AddressSanitizer: SEGV on unknown address 0x55a97a238d60 (pc 0x55a977eb29f8 bp 0x000000000000 sp 0x7ffd454c7f00 T0) Step #5: ==4231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a977eb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a977eb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a977eb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a977eb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a977eb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8957658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa895765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a97796ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a977997e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa895743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a97795f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393002445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a430fc6a70, 0x55a430fd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a430fd17b0,0x55a43107eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4243==ERROR: AddressSanitizer: SEGV on unknown address 0x55a432f36d60 (pc 0x55a430bb09f8 bp 0x000000000000 sp 0x7ffd1fc60590 T0) Step #5: ==4243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a430bb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a430bafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a430bafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a430bae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a430bae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5882fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5882fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a43066aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a430695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5882fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a43065d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393273830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba7283da70, 0x55ba728487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba728487b0,0x55ba728f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4255==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba747add60 (pc 0x55ba724279f8 bp 0x000000000000 sp 0x7ffdfbcf50c0 T0) Step #5: ==4255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba724279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba72426d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba72426bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba724254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba72425211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f05477298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0547729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba71ee1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba71f0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0547707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba71ed433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393546092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56155c893a70, 0x56155c89e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56155c89e7b0,0x56155c94bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4267==ERROR: AddressSanitizer: SEGV on unknown address 0x56155e803d60 (pc 0x56155c47d9f8 bp 0x000000000000 sp 0x7fffd2dd7a70 T0) Step #5: ==4267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56155c47d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56155c47cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56155c47cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56155c47b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56155c47b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe885f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe885f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56155bf37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56155bf62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe885cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56155bf2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393819469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585856eaa70, 0x5585856f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585856f57b0,0x5585857a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4279==ERROR: AddressSanitizer: SEGV on unknown address 0x55858765ad60 (pc 0x5585852d49f8 bp 0x000000000000 sp 0x7ffd480fb690 T0) Step #5: ==4279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585852d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5585852d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5585852d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585852d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585852d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f408fdd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f408fdd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558584d8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558584db9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f408fdae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558584d8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394092811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7082f5a70, 0x55b7083007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7083007b0,0x55b7083adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4291==ERROR: AddressSanitizer: SEGV on unknown address 0x55b70a265d60 (pc 0x55b707edf9f8 bp 0x000000000000 sp 0x7fff9ed10850 T0) Step #5: ==4291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b707edf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b707eded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b707edebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b707edd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b707edd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe90fa308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe90fa30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b707999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7079c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe90fa0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b70798c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394365584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f874bea70, 0x555f874c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f874c97b0,0x555f87576ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4303==ERROR: AddressSanitizer: SEGV on unknown address 0x555f8942ed60 (pc 0x555f870a89f8 bp 0x000000000000 sp 0x7fffa55815a0 T0) Step #5: ==4303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f870a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555f870a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555f870a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555f870a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f870a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb904c9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb904c9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f86b62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f86b8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb904c7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f86b5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394639806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565d99f2a70, 0x5565d99fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565d99fd7b0,0x5565d9aaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4315==ERROR: AddressSanitizer: SEGV on unknown address 0x5565db962d60 (pc 0x5565d95dc9f8 bp 0x000000000000 sp 0x7ffd86325a60 T0) Step #5: ==4315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565d95dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5565d95dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5565d95dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5565d95da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565d95da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa923f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa923f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565d9096a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565d90c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa923f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565d908933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394912346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642bea0ea70, 0x5642bea197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642bea197b0,0x5642beac6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4327==ERROR: AddressSanitizer: SEGV on unknown address 0x5642c097ed60 (pc 0x5642be5f89f8 bp 0x000000000000 sp 0x7ffcdabd3580 T0) Step #5: ==4327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642be5f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5642be5f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5642be5f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5642be5f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642be5f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f507a1298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f507a129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642be0b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642be0dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507a107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642be0a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395186206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556deed14a70, 0x556deed1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556deed1f7b0,0x556deedccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4339==ERROR: AddressSanitizer: SEGV on unknown address 0x556df0c84d60 (pc 0x556dee8fe9f8 bp 0x000000000000 sp 0x7fffb10b4d20 T0) Step #5: ==4339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dee8fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556dee8fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556dee8fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556dee8fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dee8fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9ecfbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9ecfbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dee3b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dee3e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9ecf9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dee3ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395459989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609df31fa70, 0x5609df32a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609df32a7b0,0x5609df3d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4351==ERROR: AddressSanitizer: SEGV on unknown address 0x5609e128fd60 (pc 0x5609def099f8 bp 0x000000000000 sp 0x7fff5f299f20 T0) Step #5: ==4351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609def099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5609def08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5609def08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5609def074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609def07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92aa7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92aa7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609de9c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609de9eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92aa7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609de9b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395734163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55583b4c5a70, 0x55583b4d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55583b4d07b0,0x55583b57dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4363==ERROR: AddressSanitizer: SEGV on unknown address 0x55583d435d60 (pc 0x55583b0af9f8 bp 0x000000000000 sp 0x7ffc2213f220 T0) Step #5: ==4363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55583b0af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55583b0aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55583b0aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55583b0ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55583b0ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f574bb9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f574bb9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55583ab69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55583ab94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f574bb79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583ab5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396008232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55726a68fa70, 0x55726a69a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55726a69a7b0,0x55726a747ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4375==ERROR: AddressSanitizer: SEGV on unknown address 0x55726c5ffd60 (pc 0x55726a2799f8 bp 0x000000000000 sp 0x7ffc95c46be0 T0) Step #5: ==4375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55726a2799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55726a278d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55726a278bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55726a2774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55726a277211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c82abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c82abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557269d33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557269d5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c82a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557269d2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396279474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2d84c4a70, 0x55c2d84cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2d84cf7b0,0x55c2d857cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4387==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2da434d60 (pc 0x55c2d80ae9f8 bp 0x000000000000 sp 0x7ffc05e15550 T0) Step #5: ==4387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2d80ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2d80add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2d80adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2d80ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2d80ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f35fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f35fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2d7b68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2d7b93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f35faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2d7b5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396558510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618e6672a70, 0x5618e667d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618e667d7b0,0x5618e672aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4399==ERROR: AddressSanitizer: SEGV on unknown address 0x5618e85e2d60 (pc 0x5618e625c9f8 bp 0x000000000000 sp 0x7ffe83184590 T0) Step #5: ==4399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618e625c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5618e625bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5618e625bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5618e625a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618e625a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34967ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34967cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618e5d16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618e5d41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34967ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618e5d0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396830395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563feb4c3a70, 0x563feb4ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563feb4ce7b0,0x563feb57bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4411==ERROR: AddressSanitizer: SEGV on unknown address 0x563fed433d60 (pc 0x563feb0ad9f8 bp 0x000000000000 sp 0x7ffde62364e0 T0) Step #5: ==4411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563feb0ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563feb0acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563feb0acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563feb0ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563feb0ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12270938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1227093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563feab67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563feab92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1227071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563feab5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397102175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b22b57a70, 0x561b22b627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b22b627b0,0x561b22c0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4423==ERROR: AddressSanitizer: SEGV on unknown address 0x561b24ac7d60 (pc 0x561b227419f8 bp 0x000000000000 sp 0x7ffcc1421450 T0) Step #5: ==4423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b227419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b22740d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b22740bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b2273f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2273f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcf93fbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf93fbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b221fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b22226e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf93f9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b221ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397371537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560499bd8a70, 0x560499be37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560499be37b0,0x560499c90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4435==ERROR: AddressSanitizer: SEGV on unknown address 0x56049bb48d60 (pc 0x5604997c29f8 bp 0x000000000000 sp 0x7fff0b617930 T0) Step #5: ==4435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604997c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5604997c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5604997c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5604997c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604997c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3efe2b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3efe2b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56049927ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604992a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3efe290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56049926f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397645070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faac8c5a70, 0x55faac8d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faac8d07b0,0x55faac97dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4447==ERROR: AddressSanitizer: SEGV on unknown address 0x55faae835d60 (pc 0x55faac4af9f8 bp 0x000000000000 sp 0x7ffff3144640 T0) Step #5: ==4447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faac4af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55faac4aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55faac4aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55faac4ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faac4ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9283a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9283a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faabf69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faabf94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9283a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faabf5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397916544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575603baa70, 0x5575603c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575603c57b0,0x557560472ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4459==ERROR: AddressSanitizer: SEGV on unknown address 0x55756232ad60 (pc 0x55755ffa49f8 bp 0x000000000000 sp 0x7ffdbde952a0 T0) Step #5: ==4459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55755ffa49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55755ffa3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55755ffa3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55755ffa24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55755ffa2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf620ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf620eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55755fa5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55755fa89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf620ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55755fa5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398190694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3a1c64a70, 0x55f3a1c6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3a1c6f7b0,0x55f3a1d1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4471==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3a3bd4d60 (pc 0x55f3a184e9f8 bp 0x000000000000 sp 0x7fff42c9d320 T0) Step #5: ==4471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3a184e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3a184dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3a184dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3a184c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3a184c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f85367958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8536795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3a1308a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3a1333e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8536773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3a12fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398463482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d8962fa70, 0x555d8963a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d8963a7b0,0x555d896e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4483==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8b59fd60 (pc 0x555d892199f8 bp 0x000000000000 sp 0x7ffdee7c3e00 T0) Step #5: ==4483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d892199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d89218d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d89218bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d892174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d89217211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb899ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb899ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d88cd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d88cfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb899dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d88cc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398732486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f14b8a4a70, 0x55f14b8af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f14b8af7b0,0x55f14b95cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4495==ERROR: AddressSanitizer: SEGV on unknown address 0x55f14d814d60 (pc 0x55f14b48e9f8 bp 0x000000000000 sp 0x7ffd70f29320 T0) Step #5: ==4495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f14b48e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f14b48dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f14b48dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f14b48c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f14b48c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1c5d2b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c5d2b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f14af48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f14af73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c5d292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f14af3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399003375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562140ea7a70, 0x562140eb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562140eb27b0,0x562140f5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4507==ERROR: AddressSanitizer: SEGV on unknown address 0x562142e17d60 (pc 0x562140a919f8 bp 0x000000000000 sp 0x7ffcbf99d6e0 T0) Step #5: ==4507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562140a919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562140a90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562140a90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562140a8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562140a8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb3b96d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb3b96da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56214054ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562140576e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3b94b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56214053e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399273897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610d0588a70, 0x5610d05937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610d05937b0,0x5610d0640ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4519==ERROR: AddressSanitizer: SEGV on unknown address 0x5610d24f8d60 (pc 0x5610d01729f8 bp 0x000000000000 sp 0x7ffd34724e90 T0) Step #5: ==4519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610d01729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5610d0171d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5610d0171bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5610d01704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610d0170211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84664338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8466433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610cfc2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610cfc57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8466411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610cfc1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399544481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645b0e63a70, 0x5645b0e6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645b0e6e7b0,0x5645b0f1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4531==ERROR: AddressSanitizer: SEGV on unknown address 0x5645b2dd3d60 (pc 0x5645b0a4d9f8 bp 0x000000000000 sp 0x7ffffa2935a0 T0) Step #5: ==4531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645b0a4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5645b0a4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5645b0a4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5645b0a4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645b0a4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2181bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2181bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645b0507a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645b0532e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2181bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645b04fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399818964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c378e3fa70, 0x55c378e4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c378e4a7b0,0x55c378ef7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4543==ERROR: AddressSanitizer: SEGV on unknown address 0x55c37adafd60 (pc 0x55c378a299f8 bp 0x000000000000 sp 0x7ffce05a0820 T0) Step #5: ==4543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c378a299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c378a28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c378a28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c378a274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c378a27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a2be268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a2be26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3784e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c37850ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a2be04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3784d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400092653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557864b8fa70, 0x557864b9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557864b9a7b0,0x557864c47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4555==ERROR: AddressSanitizer: SEGV on unknown address 0x557866affd60 (pc 0x5578647799f8 bp 0x000000000000 sp 0x7fff1100f660 T0) Step #5: ==4555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578647799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557864778d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557864778bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578647774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557864777211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07279388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0727938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557864233a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55786425ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0727916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55786422633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400368084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8a3432a70, 0x55a8a343d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8a343d7b0,0x55a8a34eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4567==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8a53a2d60 (pc 0x55a8a301c9f8 bp 0x000000000000 sp 0x7ffc271600c0 T0) Step #5: ==4567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8a301c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8a301bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8a301bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8a301a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8a301a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f660556c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f660556ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8a2ad6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8a2b01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660554a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8a2ac933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400647294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0651c1a70, 0x55e0651cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0651cc7b0,0x55e065279ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4579==ERROR: AddressSanitizer: SEGV on unknown address 0x55e067131d60 (pc 0x55e064dab9f8 bp 0x000000000000 sp 0x7ffed07f95b0 T0) Step #5: ==4579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e064dab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e064daad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e064daabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e064da94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e064da9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f874a1208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f874a120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e064865a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e064890e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874a0fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e06485833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400918787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9277b4a70, 0x55f9277bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9277bf7b0,0x55f92786cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4591==ERROR: AddressSanitizer: SEGV on unknown address 0x55f929724d60 (pc 0x55f92739e9f8 bp 0x000000000000 sp 0x7ffcdafa48b0 T0) Step #5: ==4591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f92739e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f92739dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f92739dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f92739c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f92739c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95571d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95571d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f926e58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f926e83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95571ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f926e4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401191046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f123f41a70, 0x55f123f4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f123f4c7b0,0x55f123ff9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4603==ERROR: AddressSanitizer: SEGV on unknown address 0x55f125eb1d60 (pc 0x55f123b2b9f8 bp 0x000000000000 sp 0x7ffd0159d470 T0) Step #5: ==4603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f123b2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f123b2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f123b2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f123b294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f123b29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f752ee3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752ee3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1235e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f123610e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752ee1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1235d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401463636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8401f3a70, 0x55b8401fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8401fe7b0,0x55b8402abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4615==ERROR: AddressSanitizer: SEGV on unknown address 0x55b842163d60 (pc 0x55b83fddd9f8 bp 0x000000000000 sp 0x7ffee59e6810 T0) Step #5: ==4615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b83fddd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b83fddcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b83fddcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b83fddb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b83fddb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3d306c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d306c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b83f897a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b83f8c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d306a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b83f88a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401736111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563399c7aa70, 0x563399c857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563399c857b0,0x563399d32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4627==ERROR: AddressSanitizer: SEGV on unknown address 0x56339bbead60 (pc 0x5633998649f8 bp 0x000000000000 sp 0x7ffe75ccbab0 T0) Step #5: ==4627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633998649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563399863d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563399863bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633998624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563399862211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2d89608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2d8960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56339931ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563399349e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d893e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56339931133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402013651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8cb671a70, 0x55d8cb67c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8cb67c7b0,0x55d8cb729ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4639==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8cd5e1d60 (pc 0x55d8cb25b9f8 bp 0x000000000000 sp 0x7ffec20353a0 T0) Step #5: ==4639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8cb25b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d8cb25ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d8cb25abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d8cb2594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8cb259211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff89e14d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff89e14da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8cad15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8cad40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff89e12b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8cad0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402291311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563893b3ca70, 0x563893b477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563893b477b0,0x563893bf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4651==ERROR: AddressSanitizer: SEGV on unknown address 0x563895aacd60 (pc 0x5638937269f8 bp 0x000000000000 sp 0x7fffcb221a50 T0) Step #5: ==4651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638937269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563893725d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563893725bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638937244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563893724211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6eb10738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6eb1073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638931e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56389320be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb1051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638931d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402569906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573bc967a70, 0x5573bc9727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573bc9727b0,0x5573bca1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4663==ERROR: AddressSanitizer: SEGV on unknown address 0x5573be8d7d60 (pc 0x5573bc5519f8 bp 0x000000000000 sp 0x7ffde874cc10 T0) Step #5: ==4663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573bc5519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5573bc550d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5573bc550bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573bc54f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573bc54f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcf32e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf32e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573bc00ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573bc036e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf32e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573bbffe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402846133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c9c924a70, 0x556c9c92f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c9c92f7b0,0x556c9c9dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4675==ERROR: AddressSanitizer: SEGV on unknown address 0x556c9e894d60 (pc 0x556c9c50e9f8 bp 0x000000000000 sp 0x7ffcfc14ce90 T0) Step #5: ==4675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c9c50e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c9c50dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c9c50dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c9c50c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c9c50c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40c0e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40c0e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c9bfc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c9bff3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40c0e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c9bfbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403127005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566e0b81a70, 0x5566e0b8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566e0b8c7b0,0x5566e0c39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4687==ERROR: AddressSanitizer: SEGV on unknown address 0x5566e2af1d60 (pc 0x5566e076b9f8 bp 0x000000000000 sp 0x7ffd22267ad0 T0) Step #5: ==4687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566e076b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566e076ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566e076abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566e07694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566e0769211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38775f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38775f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566e0225a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566e0250e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38775d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566e021833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403401672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e79c4da70, 0x560e79c587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e79c587b0,0x560e79d05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4699==ERROR: AddressSanitizer: SEGV on unknown address 0x560e7bbbdd60 (pc 0x560e798379f8 bp 0x000000000000 sp 0x7ffc3116cbf0 T0) Step #5: ==4699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e798379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e79836d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e79836bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e798354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e79835211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3c49de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3c49dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e792f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e7931ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3c49bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e792e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403673259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bf57a2a70, 0x555bf57ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bf57ad7b0,0x555bf585aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4711==ERROR: AddressSanitizer: SEGV on unknown address 0x555bf7712d60 (pc 0x555bf538c9f8 bp 0x000000000000 sp 0x7fff945ab7e0 T0) Step #5: ==4711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bf538c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555bf538bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555bf538bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555bf538a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bf538a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd01cd5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd01cd5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bf4e46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bf4e71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd01cd3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bf4e3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403943882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623b9233a70, 0x5623b923e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623b923e7b0,0x5623b92ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4723==ERROR: AddressSanitizer: SEGV on unknown address 0x5623bb1a3d60 (pc 0x5623b8e1d9f8 bp 0x000000000000 sp 0x7ffeb6429740 T0) Step #5: ==4723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623b8e1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623b8e1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623b8e1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623b8e1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623b8e1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d59a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d59a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623b88d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623b8902e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d59a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623b88ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404212048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55937352fa70, 0x55937353a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55937353a7b0,0x5593735e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4735==ERROR: AddressSanitizer: SEGV on unknown address 0x55937549fd60 (pc 0x5593731199f8 bp 0x000000000000 sp 0x7fffa9b53fc0 T0) Step #5: ==4735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593731199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559373118d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559373118bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593731174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559373117211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d932768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d93276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559372bd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559372bfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d93254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559372bc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404482508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e12bc4a70, 0x562e12bcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e12bcf7b0,0x562e12c7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4747==ERROR: AddressSanitizer: SEGV on unknown address 0x562e14b34d60 (pc 0x562e127ae9f8 bp 0x000000000000 sp 0x7ffc25c9f500 T0) Step #5: ==4747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e127ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562e127add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562e127adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562e127ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e127ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fefb6d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefb6d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e12268a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e12293e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb6d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e1225b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404754801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55966a9d8a70, 0x55966a9e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55966a9e37b0,0x55966aa90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4759==ERROR: AddressSanitizer: SEGV on unknown address 0x55966c948d60 (pc 0x55966a5c29f8 bp 0x000000000000 sp 0x7ffce086fe70 T0) Step #5: ==4759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55966a5c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55966a5c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55966a5c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55966a5c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55966a5c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3dae3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3dae3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55966a07ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55966a0a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3dae18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55966a06f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405024875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c99386a70, 0x555c993917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c993917b0,0x555c9943eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4771==ERROR: AddressSanitizer: SEGV on unknown address 0x555c9b2f6d60 (pc 0x555c98f709f8 bp 0x000000000000 sp 0x7ffe260aa480 T0) Step #5: ==4771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c98f709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c98f6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c98f6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c98f6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c98f6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d888b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d888b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c98a2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c98a55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d8888e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c98a1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405296249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb3a631a70, 0x55fb3a63c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb3a63c7b0,0x55fb3a6e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4783==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb3c5a1d60 (pc 0x55fb3a21b9f8 bp 0x000000000000 sp 0x7ffeb8125f60 T0) Step #5: ==4783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb3a21b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb3a21ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb3a21abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb3a2194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb3a219211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6cfd47b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cfd47ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb39cd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb39d00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cfd459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb39cc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405566377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614fce45a70, 0x5614fce507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614fce507b0,0x5614fcefdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4795==ERROR: AddressSanitizer: SEGV on unknown address 0x5614fedb5d60 (pc 0x5614fca2f9f8 bp 0x000000000000 sp 0x7ffd57080180 T0) Step #5: ==4795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614fca2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614fca2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614fca2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614fca2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614fca2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2bb618b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bb618ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614fc4e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614fc514e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bb6169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614fc4dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405839160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2844a2a70, 0x55d2844ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2844ad7b0,0x55d28455aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4807==ERROR: AddressSanitizer: SEGV on unknown address 0x55d286412d60 (pc 0x55d28408c9f8 bp 0x000000000000 sp 0x7ffd7c0898f0 T0) Step #5: ==4807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d28408c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d28408bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d28408bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d28408a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d28408a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fda9cf308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda9cf30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d283b46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d283b71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9cf0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d283b3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406110418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560964006a70, 0x5609640117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609640117b0,0x5609640beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4819==ERROR: AddressSanitizer: SEGV on unknown address 0x560965f76d60 (pc 0x560963bf09f8 bp 0x000000000000 sp 0x7ffcf9a31600 T0) Step #5: ==4819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560963bf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560963befd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560963befbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560963bee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560963bee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f370bec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f370bec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609636aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609636d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f370bea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56096369d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406424636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d3e195a70, 0x555d3e1a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d3e1a07b0,0x555d3e24dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4831==ERROR: AddressSanitizer: SEGV on unknown address 0x555d40105d60 (pc 0x555d3dd7f9f8 bp 0x000000000000 sp 0x7ffe9766ebb0 T0) Step #5: ==4831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d3dd7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d3dd7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d3dd7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d3dd7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d3dd7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5294d858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5294d85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d3d839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d3d864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5294d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d3d82c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406695892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f01f38a70, 0x564f01f437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f01f437b0,0x564f01ff0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4843==ERROR: AddressSanitizer: SEGV on unknown address 0x564f03ea8d60 (pc 0x564f01b229f8 bp 0x000000000000 sp 0x7ffe5e9eade0 T0) Step #5: ==4843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f01b229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f01b21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f01b21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f01b204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f01b20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f68527ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68527eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f015dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f01607e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68527cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f015cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406966266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e99e888a70, 0x55e99e8937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e99e8937b0,0x55e99e940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4855==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9a07f8d60 (pc 0x55e99e4729f8 bp 0x000000000000 sp 0x7ffd8f3696e0 T0) Step #5: ==4855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e99e4729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e99e471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e99e471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e99e4704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e99e470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8e8bf278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e8bf27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e99df2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e99df57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8bf05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e99df1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407237167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0d92b6a70, 0x55e0d92c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0d92c17b0,0x55e0d936eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4867==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0db226d60 (pc 0x55e0d8ea09f8 bp 0x000000000000 sp 0x7fffb22e4560 T0) Step #5: ==4867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0d8ea09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0d8e9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0d8e9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0d8e9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0d8e9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d1901d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d1901da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0d895aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0d8985e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d18ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0d894d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407508509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7f00d6a70, 0x55a7f00e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7f00e17b0,0x55a7f018eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4879==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7f2046d60 (pc 0x55a7efcc09f8 bp 0x000000000000 sp 0x7ffdcbfa5be0 T0) Step #5: ==4879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7efcc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a7efcbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a7efcbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a7efcbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7efcbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f28bd1958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28bd195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7ef77aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7ef7a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28bd173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7ef76d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407780534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596b69f8a70, 0x5596b6a037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596b6a037b0,0x5596b6ab0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4891==ERROR: AddressSanitizer: SEGV on unknown address 0x5596b8968d60 (pc 0x5596b65e29f8 bp 0x000000000000 sp 0x7ffd6443a170 T0) Step #5: ==4891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596b65e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5596b65e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5596b65e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596b65e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596b65e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0cd645c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cd645ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596b609ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596b60c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd643a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596b608f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408052621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c367297a70, 0x55c3672a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3672a27b0,0x55c36734fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4903==ERROR: AddressSanitizer: SEGV on unknown address 0x55c369207d60 (pc 0x55c366e819f8 bp 0x000000000000 sp 0x7ffe2e85f080 T0) Step #5: ==4903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c366e819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c366e80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c366e80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c366e7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c366e7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9534d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9534d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c36693ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c366966e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9534cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c36692e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408323504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c780d72a70, 0x55c780d7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c780d7d7b0,0x55c780e2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4915==ERROR: AddressSanitizer: SEGV on unknown address 0x55c782ce2d60 (pc 0x55c78095c9f8 bp 0x000000000000 sp 0x7fffac0a7180 T0) Step #5: ==4915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c78095c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c78095bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c78095bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c78095a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c78095a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9fe53928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fe5392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c780416a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c780441e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fe5370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c78040933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408594128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a08306a70, 0x562a083117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a083117b0,0x562a083beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4927==ERROR: AddressSanitizer: SEGV on unknown address 0x562a0a276d60 (pc 0x562a07ef09f8 bp 0x000000000000 sp 0x7ffdc53436c0 T0) Step #5: ==4927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a07ef09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a07eefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a07eefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a07eee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a07eee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f63172bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63172bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a079aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a079d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6317299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a0799d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408863371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55839f229a70, 0x55839f2347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55839f2347b0,0x55839f2e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4939==ERROR: AddressSanitizer: SEGV on unknown address 0x5583a1199d60 (pc 0x55839ee139f8 bp 0x000000000000 sp 0x7fff23b904b0 T0) Step #5: ==4939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55839ee139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55839ee12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55839ee12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55839ee114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55839ee11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7a13578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7a1357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55839e8cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55839e8f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7a1335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55839e8c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409141176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558eaa80ea70, 0x558eaa8197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558eaa8197b0,0x558eaa8c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4951==ERROR: AddressSanitizer: SEGV on unknown address 0x558eac77ed60 (pc 0x558eaa3f89f8 bp 0x000000000000 sp 0x7ffd889c81b0 T0) Step #5: ==4951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eaa3f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558eaa3f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558eaa3f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558eaa3f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558eaa3f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef7ffcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef7ffcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ea9eb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ea9edde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7ffad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ea9ea533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409418929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a46470a70, 0x562a4647b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a4647b7b0,0x562a46528ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4963==ERROR: AddressSanitizer: SEGV on unknown address 0x562a483e0d60 (pc 0x562a4605a9f8 bp 0x000000000000 sp 0x7ffda916e1f0 T0) Step #5: ==4963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a4605a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a46059d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a46059bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a460584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a46058211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c4f2618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c4f261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a45b14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a45b3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4f23f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a45b0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409690563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb0df53a70, 0x55cb0df5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb0df5e7b0,0x55cb0e00bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4975==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb0fec3d60 (pc 0x55cb0db3d9f8 bp 0x000000000000 sp 0x7ffd73c93d90 T0) Step #5: ==4975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb0db3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb0db3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb0db3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb0db3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb0db3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a0a82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a0a82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb0d5f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb0d622e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a0a80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb0d5ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409961383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b98ca8a70, 0x561b98cb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b98cb37b0,0x561b98d60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4987==ERROR: AddressSanitizer: SEGV on unknown address 0x561b9ac18d60 (pc 0x561b988929f8 bp 0x000000000000 sp 0x7ffd6fdc0eb0 T0) Step #5: ==4987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b988929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b98891d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b98891bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b988904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b98890211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31588e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31588e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b9834ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b98377e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31588c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b9833f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410232171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2241b0a70, 0x55a2241bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2241bb7b0,0x55a224268ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4999==ERROR: AddressSanitizer: SEGV on unknown address 0x55a226120d60 (pc 0x55a223d9a9f8 bp 0x000000000000 sp 0x7fff346764f0 T0) Step #5: ==4999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a223d9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a223d99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a223d99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a223d984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a223d98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf70b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf70b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a223854a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a22387fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf70b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a22384733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410502684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b48fd48a70, 0x55b48fd537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b48fd537b0,0x55b48fe00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5011==ERROR: AddressSanitizer: SEGV on unknown address 0x55b491cb8d60 (pc 0x55b48f9329f8 bp 0x000000000000 sp 0x7fff92475630 T0) Step #5: ==5011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b48f9329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b48f931d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b48f931bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b48f9304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b48f930211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb23ad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb23ad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b48f3eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b48f417e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb23ab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b48f3df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410772995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617737a3a70, 0x5617737ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617737ae7b0,0x56177385bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5023==ERROR: AddressSanitizer: SEGV on unknown address 0x561775713d60 (pc 0x56177338d9f8 bp 0x000000000000 sp 0x7ffd94a77f00 T0) Step #5: ==5023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56177338d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56177338cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56177338cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56177338b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56177338b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3876928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb387692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561772e47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561772e72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb387670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561772e3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411052485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558524c2aa70, 0x558524c357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558524c357b0,0x558524ce2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5035==ERROR: AddressSanitizer: SEGV on unknown address 0x558526b9ad60 (pc 0x5585248149f8 bp 0x000000000000 sp 0x7ffc2276df50 T0) Step #5: ==5035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585248149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558524813d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558524813bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585248124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558524812211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f21a05ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21a05eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585242cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585242f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a05cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585242c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411330807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56287df86a70, 0x56287df917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56287df917b0,0x56287e03eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5047==ERROR: AddressSanitizer: SEGV on unknown address 0x56287fef6d60 (pc 0x56287db709f8 bp 0x000000000000 sp 0x7fff096a1960 T0) Step #5: ==5047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56287db709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56287db6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56287db6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56287db6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56287db6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7962808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa796280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56287d62aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56287d655e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa79625e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56287d61d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411609788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f19e95a70, 0x561f19ea07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f19ea07b0,0x561f19f4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5059==ERROR: AddressSanitizer: SEGV on unknown address 0x561f1be05d60 (pc 0x561f19a7f9f8 bp 0x000000000000 sp 0x7ffc24c8c040 T0) Step #5: ==5059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f19a7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f19a7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f19a7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f19a7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f19a7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3599768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa359976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f19539a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f19564e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa359954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f1952c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411879659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e33541a70, 0x556e3354c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e3354c7b0,0x556e335f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5071==ERROR: AddressSanitizer: SEGV on unknown address 0x556e354b1d60 (pc 0x556e3312b9f8 bp 0x000000000000 sp 0x7ffcce054190 T0) Step #5: ==5071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e3312b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e3312ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e3312abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e331294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e33129211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97b73f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97b73f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e32be5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e32c10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b73ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e32bd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412153798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f693164a70, 0x55f69316f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f69316f7b0,0x55f69321cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5083==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6950d4d60 (pc 0x55f692d4e9f8 bp 0x000000000000 sp 0x7ffc8c2795a0 T0) Step #5: ==5083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f692d4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f692d4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f692d4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f692d4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f692d4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7727b598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7727b59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f692808a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f692833e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7727b37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6927fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412433047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568bb3dba70, 0x5568bb3e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568bb3e67b0,0x5568bb493ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5095==ERROR: AddressSanitizer: SEGV on unknown address 0x5568bd34bd60 (pc 0x5568bafc59f8 bp 0x000000000000 sp 0x7fff039f4f50 T0) Step #5: ==5095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568bafc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568bafc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568bafc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568bafc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568bafc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe027be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe027be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568baa7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568baaaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe027bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568baa7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412705669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc90810a70, 0x55fc9081b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc9081b7b0,0x55fc908c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5107==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc92780d60 (pc 0x55fc903fa9f8 bp 0x000000000000 sp 0x7ffde77d7020 T0) Step #5: ==5107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc903fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc903f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc903f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc903f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc903f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe088cec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe088ceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc8feb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc8fedfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe088cca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc8fea733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412977091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55691863aa70, 0x5569186457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569186457b0,0x5569186f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5119==ERROR: AddressSanitizer: SEGV on unknown address 0x55691a5aad60 (pc 0x5569182249f8 bp 0x000000000000 sp 0x7ffe6d497a00 T0) Step #5: ==5119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569182249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556918223d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556918223bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5569182224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556918222211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6054538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe605453a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556917cdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556917d09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe605431082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556917cd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413252009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec8e73fa70, 0x55ec8e74a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec8e74a7b0,0x55ec8e7f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5131==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec906afd60 (pc 0x55ec8e3299f8 bp 0x000000000000 sp 0x7ffcf1ead110 T0) Step #5: ==5131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec8e3299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec8e328d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec8e328bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec8e3274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec8e327211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f98c8d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98c8d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec8dde3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec8de0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c8d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec8ddd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413521728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621037a5a70, 0x5621037b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621037b07b0,0x56210385dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5143==ERROR: AddressSanitizer: SEGV on unknown address 0x562105715d60 (pc 0x56210338f9f8 bp 0x000000000000 sp 0x7ffdea3bf7c0 T0) Step #5: ==5143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56210338f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56210338ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56210338ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56210338d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56210338d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe3fba268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3fba26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562102e49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562102e74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3fba04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562102e3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413792280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f1c817a70, 0x560f1c8227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f1c8227b0,0x560f1c8cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5155==ERROR: AddressSanitizer: SEGV on unknown address 0x560f1e787d60 (pc 0x560f1c4019f8 bp 0x000000000000 sp 0x7ffe89c05f40 T0) Step #5: ==5155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f1c4019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f1c400d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f1c400bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f1c3ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f1c3ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3a6ddc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a6ddc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f1bebba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f1bee6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6dda3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f1beae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414062836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570adb1aa70, 0x5570adb257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570adb257b0,0x5570adbd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5167==ERROR: AddressSanitizer: SEGV on unknown address 0x5570afa8ad60 (pc 0x5570ad7049f8 bp 0x000000000000 sp 0x7fff6ae9c380 T0) Step #5: ==5167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ad7049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570ad703d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570ad703bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570ad7024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ad702211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faab102b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faab102ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570ad1bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570ad1e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab1009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570ad1b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414334217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615ff7dca70, 0x5615ff7e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615ff7e77b0,0x5615ff894ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5179==ERROR: AddressSanitizer: SEGV on unknown address 0x56160174cd60 (pc 0x5615ff3c69f8 bp 0x000000000000 sp 0x7ffe26647d00 T0) Step #5: ==5179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615ff3c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615ff3c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615ff3c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615ff3c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615ff3c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8bf94528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bf9452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615fee80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615feeabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf9430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615fee7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414606883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de885b7a70, 0x55de885c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de885c27b0,0x55de8866fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5191==ERROR: AddressSanitizer: SEGV on unknown address 0x55de8a527d60 (pc 0x55de881a19f8 bp 0x000000000000 sp 0x7ffd834e9f40 T0) Step #5: ==5191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de881a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de881a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de881a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de8819f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de8819f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2012cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2012cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de87c5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de87c86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2012ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de87c4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414878053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593bd6bfa70, 0x5593bd6ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593bd6ca7b0,0x5593bd777ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5203==ERROR: AddressSanitizer: SEGV on unknown address 0x5593bf62fd60 (pc 0x5593bd2a99f8 bp 0x000000000000 sp 0x7ffd919eab90 T0) Step #5: ==5203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593bd2a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593bd2a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593bd2a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593bd2a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593bd2a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae0a3f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae0a3f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593bcd63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593bcd8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0a3d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593bcd5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415152403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d26ad8a70, 0x558d26ae37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d26ae37b0,0x558d26b90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5215==ERROR: AddressSanitizer: SEGV on unknown address 0x558d28a48d60 (pc 0x558d266c29f8 bp 0x000000000000 sp 0x7ffdb1cf1630 T0) Step #5: ==5215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d266c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d266c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d266c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d266c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d266c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc5b84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc5b84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d2617ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d261a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc5b82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d2616f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415425162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557778df0a70, 0x557778dfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557778dfb7b0,0x557778ea8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5227==ERROR: AddressSanitizer: SEGV on unknown address 0x55777ad60d60 (pc 0x5577789da9f8 bp 0x000000000000 sp 0x7ffea6edb9b0 T0) Step #5: ==5227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577789da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577789d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577789d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577789d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577789d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f478f5498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f478f549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557778494a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577784bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f478f527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55777848733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415697932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4caaeba70, 0x55f4caaf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4caaf67b0,0x55f4caba3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5239==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4cca5bd60 (pc 0x55f4ca6d59f8 bp 0x000000000000 sp 0x7fff0de80eb0 T0) Step #5: ==5239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4ca6d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4ca6d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4ca6d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4ca6d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4ca6d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d1e0008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d1e000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4ca18fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4ca1bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1dfde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4ca18233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415970993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aee9934a70, 0x55aee993f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aee993f7b0,0x55aee99ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5251==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeeb8a4d60 (pc 0x55aee951e9f8 bp 0x000000000000 sp 0x7fff348d5e30 T0) Step #5: ==5251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aee951e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aee951dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aee951dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aee951c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aee951c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52bc8958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52bc895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aee8fd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aee9003e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52bc873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aee8fcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416240996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a44b69da70, 0x55a44b6a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a44b6a87b0,0x55a44b755ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5263==ERROR: AddressSanitizer: SEGV on unknown address 0x55a44d60dd60 (pc 0x55a44b2879f8 bp 0x000000000000 sp 0x7ffe2ea47880 T0) Step #5: ==5263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a44b2879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a44b286d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a44b286bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a44b2854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a44b285211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f428f2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f428f290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a44ad41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a44ad6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f428f26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a44ad3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416512078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555665db2a70, 0x555665dbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555665dbd7b0,0x555665e6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5275==ERROR: AddressSanitizer: SEGV on unknown address 0x555667d22d60 (pc 0x55566599c9f8 bp 0x000000000000 sp 0x7ffd2b474c80 T0) Step #5: ==5275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55566599c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55566599bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55566599bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55566599a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55566599a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd8a3f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd8a3f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555665456a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555665481e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8a3d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55566544933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416784562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557caa48ea70, 0x557caa4997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557caa4997b0,0x557caa546ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5287==ERROR: AddressSanitizer: SEGV on unknown address 0x557cac3fed60 (pc 0x557caa0789f8 bp 0x000000000000 sp 0x7fff72f1ff90 T0) Step #5: ==5287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557caa0789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557caa077d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557caa077bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557caa0764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557caa076211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a73e9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a73e9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ca9b32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ca9b5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a73e7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ca9b2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417055291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d1ba94a70, 0x562d1ba9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d1ba9f7b0,0x562d1bb4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5299==ERROR: AddressSanitizer: SEGV on unknown address 0x562d1da04d60 (pc 0x562d1b67e9f8 bp 0x000000000000 sp 0x7ffe83f60f30 T0) Step #5: ==5299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d1b67e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d1b67dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d1b67dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d1b67c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d1b67c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd02b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd02b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d1b138a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d1b163e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd02b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d1b12b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417325784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c20b93a70, 0x564c20b9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c20b9e7b0,0x564c20c4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5311==ERROR: AddressSanitizer: SEGV on unknown address 0x564c22b03d60 (pc 0x564c2077d9f8 bp 0x000000000000 sp 0x7ffdb76146a0 T0) Step #5: ==5311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c2077d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564c2077cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564c2077cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564c2077b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c2077b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f08502b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08502b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c20237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c20262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0850297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c2022a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417597468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6ce587a70, 0x55b6ce5927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6ce5927b0,0x55b6ce63fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5323==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6d04f7d60 (pc 0x55b6ce1719f8 bp 0x000000000000 sp 0x7ffe90670a70 T0) Step #5: ==5323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6ce1719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6ce170d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6ce170bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6ce16f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6ce16f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8e3b03a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e3b03aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6cdc2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6cdc56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e3b018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6cdc1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417867141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d52032a70, 0x560d5203d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d5203d7b0,0x560d520eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5335==ERROR: AddressSanitizer: SEGV on unknown address 0x560d53fa2d60 (pc 0x560d51c1c9f8 bp 0x000000000000 sp 0x7ffe9bc2f7a0 T0) Step #5: ==5335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d51c1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d51c1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d51c1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d51c1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d51c1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1617a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1617a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d516d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d51701e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1617a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d516c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418139590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c683fbda70, 0x55c683fc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c683fc87b0,0x55c684075ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5347==ERROR: AddressSanitizer: SEGV on unknown address 0x55c685f2dd60 (pc 0x55c683ba79f8 bp 0x000000000000 sp 0x7ffc27c491d0 T0) Step #5: ==5347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c683ba79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c683ba6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c683ba6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c683ba54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c683ba5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f459a57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f459a57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c683661a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c68368ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459a55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c68365433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418412783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647de338a70, 0x5647de3437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647de3437b0,0x5647de3f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5359==ERROR: AddressSanitizer: SEGV on unknown address 0x5647e02a8d60 (pc 0x5647ddf229f8 bp 0x000000000000 sp 0x7fff01c14580 T0) Step #5: ==5359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647ddf229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5647ddf21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5647ddf21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5647ddf204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647ddf20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b56eb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b56eb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647dd9dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647dda07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b56e94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647dd9cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418685048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649b61bfa70, 0x5649b61ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649b61ca7b0,0x5649b6277ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5371==ERROR: AddressSanitizer: SEGV on unknown address 0x5649b812fd60 (pc 0x5649b5da99f8 bp 0x000000000000 sp 0x7fff0b5bdea0 T0) Step #5: ==5371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649b5da99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649b5da8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649b5da8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649b5da74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649b5da7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca742a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca742a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649b5863a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649b588ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca74284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649b585633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418954761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2fce51a70, 0x55e2fce5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2fce5c7b0,0x55e2fcf09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5383==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2fedc1d60 (pc 0x55e2fca3b9f8 bp 0x000000000000 sp 0x7fff399ba9b0 T0) Step #5: ==5383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2fca3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e2fca3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e2fca3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2fca394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2fca39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4ccc478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4ccc47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2fc4f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2fc520e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4ccc25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2fc4e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419225290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607eec76a70, 0x5607eec817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607eec817b0,0x5607eed2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5395==ERROR: AddressSanitizer: SEGV on unknown address 0x5607f0be6d60 (pc 0x5607ee8609f8 bp 0x000000000000 sp 0x7ffdbb1baf50 T0) Step #5: ==5395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607ee8609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5607ee85fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5607ee85fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5607ee85e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607ee85e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9fa92c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9fa92ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607ee31aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607ee345e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9fa90a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607ee30d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419499848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c38b56a70, 0x558c38b617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c38b617b0,0x558c38c0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5407==ERROR: AddressSanitizer: SEGV on unknown address 0x558c3aac6d60 (pc 0x558c387409f8 bp 0x000000000000 sp 0x7ffc6433cec0 T0) Step #5: ==5407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c387409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c3873fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c3873fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c3873e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c3873e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb22eeae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb22eeaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c381faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c38225e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb22ee8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c381ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419772318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560573b00a70, 0x560573b0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560573b0b7b0,0x560573bb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5419==ERROR: AddressSanitizer: SEGV on unknown address 0x560575a70d60 (pc 0x5605736ea9f8 bp 0x000000000000 sp 0x7ffc20f7f470 T0) Step #5: ==5419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605736ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5605736e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5605736e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605736e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605736e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d93f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d93f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605731a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605731cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d93f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56057319733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420043680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d66885ba70, 0x55d6688667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6688667b0,0x55d668913ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5431==ERROR: AddressSanitizer: SEGV on unknown address 0x55d66a7cbd60 (pc 0x55d6684459f8 bp 0x000000000000 sp 0x7ffcc29ed940 T0) Step #5: ==5431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6684459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d668444d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d668444bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6684434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d668443211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fefb6e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefb6e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d667effa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d667f2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb6e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d667ef233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420318843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c97154a70, 0x561c9715f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c9715f7b0,0x561c9720cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5443==ERROR: AddressSanitizer: SEGV on unknown address 0x561c990c4d60 (pc 0x561c96d3e9f8 bp 0x000000000000 sp 0x7ffe1b4b8d00 T0) Step #5: ==5443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c96d3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c96d3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c96d3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c96d3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c96d3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f67d49b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67d49b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c967f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c96823e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d498f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c967eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420597971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea1c38fa70, 0x55ea1c39a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea1c39a7b0,0x55ea1c447ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5455==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea1e2ffd60 (pc 0x55ea1bf799f8 bp 0x000000000000 sp 0x7ffc49dc3c40 T0) Step #5: ==5455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea1bf799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea1bf78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea1bf78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea1bf774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea1bf77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f476528e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f476528ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea1ba33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea1ba5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f476526c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea1ba2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420872833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c320f29a70, 0x55c320f347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c320f347b0,0x55c320fe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5467==ERROR: AddressSanitizer: SEGV on unknown address 0x55c322e99d60 (pc 0x55c320b139f8 bp 0x000000000000 sp 0x7fff02ebc120 T0) Step #5: ==5467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c320b139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c320b12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c320b12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c320b114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c320b11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7eff198e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff198e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3205cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3205f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff198bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3205c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421148590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d40af37a70, 0x55d40af427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d40af427b0,0x55d40afefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5479==ERROR: AddressSanitizer: SEGV on unknown address 0x55d40cea7d60 (pc 0x55d40ab219f8 bp 0x000000000000 sp 0x7fffd63a7830 T0) Step #5: ==5479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d40ab219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d40ab20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d40ab20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d40ab1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d40ab1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd507aee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd507aeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d40a5dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d40a606e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd507acc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d40a5ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421423671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55defcc14a70, 0x55defcc1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55defcc1f7b0,0x55defccccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5491==ERROR: AddressSanitizer: SEGV on unknown address 0x55defeb84d60 (pc 0x55defc7fe9f8 bp 0x000000000000 sp 0x7fff01b5b430 T0) Step #5: ==5491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55defc7fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55defc7fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55defc7fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55defc7fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55defc7fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4c8b1278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c8b127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55defc2b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55defc2e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c8b105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55defc2ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421698778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be16d1ea70, 0x55be16d297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be16d297b0,0x55be16dd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5503==ERROR: AddressSanitizer: SEGV on unknown address 0x55be18c8ed60 (pc 0x55be169089f8 bp 0x000000000000 sp 0x7ffc0f85b330 T0) Step #5: ==5503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be169089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55be16907d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55be16907bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55be169064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be16906211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb95885c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb95885ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be163c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be163ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb95883a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be163b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421974467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e21d513a70, 0x55e21d51e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e21d51e7b0,0x55e21d5cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5515==ERROR: AddressSanitizer: SEGV on unknown address 0x55e21f483d60 (pc 0x55e21d0fd9f8 bp 0x000000000000 sp 0x7ffdcb67f590 T0) Step #5: ==5515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e21d0fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e21d0fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e21d0fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e21d0fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e21d0fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f663b3828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663b382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e21cbb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e21cbe2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663b360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e21cbaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422247659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601a2926a70, 0x5601a29317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601a29317b0,0x5601a29deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5527==ERROR: AddressSanitizer: SEGV on unknown address 0x5601a4896d60 (pc 0x5601a25109f8 bp 0x000000000000 sp 0x7ffdf22b1800 T0) Step #5: ==5527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601a25109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5601a250fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5601a250fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5601a250e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601a250e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb626f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb626f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601a1fcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601a1ff5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb626f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601a1fbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422521177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597c3077a70, 0x5597c30827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597c30827b0,0x5597c312fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5539==ERROR: AddressSanitizer: SEGV on unknown address 0x5597c4fe7d60 (pc 0x5597c2c619f8 bp 0x000000000000 sp 0x7ffeb2ea44f0 T0) Step #5: ==5539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597c2c619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5597c2c60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5597c2c60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5597c2c5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597c2c5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7551ee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7551ee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597c271ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597c2746e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7551ec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597c270e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422793732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a60126a70, 0x561a601317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a601317b0,0x561a601deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5551==ERROR: AddressSanitizer: SEGV on unknown address 0x561a62096d60 (pc 0x561a5fd109f8 bp 0x000000000000 sp 0x7ffd19d681c0 T0) Step #5: ==5551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a5fd109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a5fd0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a5fd0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a5fd0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a5fd0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7b22bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7b22bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a5f7caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a5f7f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7b229b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a5f7bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423067910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3c8664a70, 0x55a3c866f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3c866f7b0,0x55a3c871cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5563==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3ca5d4d60 (pc 0x55a3c824e9f8 bp 0x000000000000 sp 0x7fff178ca7e0 T0) Step #5: ==5563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3c824e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a3c824dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a3c824dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a3c824c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3c824c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ce2c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce2c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3c7d08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3c7d33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce2bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3c7cfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423348117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8ebf27a70, 0x55f8ebf327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8ebf327b0,0x55f8ebfdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5575==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8ede97d60 (pc 0x55f8ebb119f8 bp 0x000000000000 sp 0x7ffefcec1500 T0) Step #5: ==5575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8ebb119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f8ebb10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f8ebb10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f8ebb0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8ebb0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c91a858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c91a85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8eb5cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8eb5f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c91a63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8eb5be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423625190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56112e8e8a70, 0x56112e8f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56112e8f37b0,0x56112e9a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5587==ERROR: AddressSanitizer: SEGV on unknown address 0x561130858d60 (pc 0x56112e4d29f8 bp 0x000000000000 sp 0x7ffe89204040 T0) Step #5: ==5587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56112e4d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56112e4d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56112e4d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56112e4d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56112e4d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe80b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe80b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56112df8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56112dfb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe80b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56112df7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423899498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b43b039a70, 0x55b43b0447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b43b0447b0,0x55b43b0f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5599==ERROR: AddressSanitizer: SEGV on unknown address 0x55b43cfa9d60 (pc 0x55b43ac239f8 bp 0x000000000000 sp 0x7ffcc5f82df0 T0) Step #5: ==5599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b43ac239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b43ac22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b43ac22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b43ac214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b43ac21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e9ca8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e9ca8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b43a6dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b43a708e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9ca68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b43a6d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424176063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef5a70ba70, 0x55ef5a7167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef5a7167b0,0x55ef5a7c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5611==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef5c67bd60 (pc 0x55ef5a2f59f8 bp 0x000000000000 sp 0x7ffee6e4f900 T0) Step #5: ==5611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef5a2f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef5a2f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef5a2f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef5a2f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef5a2f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f860a8e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f860a8e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef59dafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef59ddae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f860a8c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef59da233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424450908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c241abaa70, 0x55c241ac57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c241ac57b0,0x55c241b72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5623==ERROR: AddressSanitizer: SEGV on unknown address 0x55c243a2ad60 (pc 0x55c2416a49f8 bp 0x000000000000 sp 0x7ffd3bba3bb0 T0) Step #5: ==5623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2416a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2416a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2416a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2416a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2416a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0de84e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0de84e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c24115ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c241189e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de84be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c24115133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424724436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55817febaa70, 0x55817fec57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55817fec57b0,0x55817ff72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5635==ERROR: AddressSanitizer: SEGV on unknown address 0x558181e2ad60 (pc 0x55817faa49f8 bp 0x000000000000 sp 0x7ffd36c01a10 T0) Step #5: ==5635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55817faa49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55817faa3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55817faa3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55817faa24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55817faa2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6fb3ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6fb3eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55817f55ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55817f589e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6fb3ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55817f55133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425000578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f5fa1ca70, 0x556f5fa277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f5fa277b0,0x556f5fad4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5647==ERROR: AddressSanitizer: SEGV on unknown address 0x556f6198cd60 (pc 0x556f5f6069f8 bp 0x000000000000 sp 0x7ffc543361d0 T0) Step #5: ==5647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5f6069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f5f605d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f5f605bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f5f6044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f5f604211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f701a8448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f701a844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f5f0c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f5f0ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f701a822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f5f0b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425277706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622c5e16a70, 0x5622c5e217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622c5e217b0,0x5622c5eceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5659==ERROR: AddressSanitizer: SEGV on unknown address 0x5622c7d86d60 (pc 0x5622c5a009f8 bp 0x000000000000 sp 0x7ffe9cdafad0 T0) Step #5: ==5659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622c5a009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622c59ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622c59ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622c59fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622c59fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe55a14b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe55a14ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622c54baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622c54e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55a129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622c54ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425553172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55702de76a70, 0x55702de817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55702de817b0,0x55702df2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5671==ERROR: AddressSanitizer: SEGV on unknown address 0x55702fde6d60 (pc 0x55702da609f8 bp 0x000000000000 sp 0x7ffe1a314a00 T0) Step #5: ==5671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55702da609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55702da5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55702da5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55702da5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55702da5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ce5ad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce5ad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55702d51aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55702d545e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce5ab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55702d50d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425826180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6d089ca70, 0x55f6d08a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6d08a77b0,0x55f6d0954ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5683==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6d280cd60 (pc 0x55f6d04869f8 bp 0x000000000000 sp 0x7ffcfb192800 T0) Step #5: ==5683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6d04869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6d0485d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6d0485bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6d04844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6d0484211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e10c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e10c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6cff40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6cff6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e10c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6cff3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426099284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640ec071a70, 0x5640ec07c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640ec07c7b0,0x5640ec129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5695==ERROR: AddressSanitizer: SEGV on unknown address 0x5640edfe1d60 (pc 0x5640ebc5b9f8 bp 0x000000000000 sp 0x7ffeca10c400 T0) Step #5: ==5695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640ebc5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640ebc5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640ebc5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640ebc594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640ebc59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f604e4ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f604e4efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640eb715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640eb740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f604e4cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640eb70833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426376412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55987f0f1a70, 0x55987f0fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55987f0fc7b0,0x55987f1a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5707==ERROR: AddressSanitizer: SEGV on unknown address 0x559881061d60 (pc 0x55987ecdb9f8 bp 0x000000000000 sp 0x7ffd0ce51f00 T0) Step #5: ==5707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55987ecdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55987ecdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55987ecdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55987ecd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55987ecd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37981038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3798103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55987e795a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55987e7c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37980e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55987e78833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426658215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b232772a70, 0x55b23277d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b23277d7b0,0x55b23282aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5719==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2346e2d60 (pc 0x55b23235c9f8 bp 0x000000000000 sp 0x7ffe560b0200 T0) Step #5: ==5719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b23235c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b23235bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b23235bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b23235a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b23235a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf914788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf91478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b231e16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b231e41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf91456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b231e0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426935919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562937da1a70, 0x562937dac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562937dac7b0,0x562937e59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5731==ERROR: AddressSanitizer: SEGV on unknown address 0x562939d11d60 (pc 0x56293798b9f8 bp 0x000000000000 sp 0x7ffeadd5a920 T0) Step #5: ==5731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56293798b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56293798ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56293798abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5629379894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562937989211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6bbe6428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bbe642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562937445a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562937470e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbe620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56293743833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427210194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581e58c8a70, 0x5581e58d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581e58d37b0,0x5581e5980ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5743==ERROR: AddressSanitizer: SEGV on unknown address 0x5581e7838d60 (pc 0x5581e54b29f8 bp 0x000000000000 sp 0x7ffe358e34f0 T0) Step #5: ==5743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581e54b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5581e54b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5581e54b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581e54b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581e54b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f99b93dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99b93dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581e4f6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581e4f97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b93ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581e4f5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427485241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1b7818a70, 0x55d1b78237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1b78237b0,0x55d1b78d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5755==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1b9788d60 (pc 0x55d1b74029f8 bp 0x000000000000 sp 0x7ffde520b2f0 T0) Step #5: ==5755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1b74029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1b7401d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1b7401bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1b74004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1b7400211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c848af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c848afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1b6ebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1b6ee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8488d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1b6eaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427760226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625c2f5ea70, 0x5625c2f697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625c2f697b0,0x5625c3016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5767==ERROR: AddressSanitizer: SEGV on unknown address 0x5625c4eced60 (pc 0x5625c2b489f8 bp 0x000000000000 sp 0x7ffdaee29500 T0) Step #5: ==5767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625c2b489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5625c2b47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5625c2b47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625c2b464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625c2b46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f67bc31e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67bc31ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625c2602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625c262de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67bc2fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625c25f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428033508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3502dea70, 0x55e3502e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3502e97b0,0x55e350396ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5779==ERROR: AddressSanitizer: SEGV on unknown address 0x55e35224ed60 (pc 0x55e34fec89f8 bp 0x000000000000 sp 0x7fffaa3a5900 T0) Step #5: ==5779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e34fec89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e34fec7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e34fec7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e34fec64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e34fec6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc945d398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc945d39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e34f982a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e34f9ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc945d17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e34f97533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428308536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55927f02ea70, 0x55927f0397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55927f0397b0,0x55927f0e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5791==ERROR: AddressSanitizer: SEGV on unknown address 0x559280f9ed60 (pc 0x55927ec189f8 bp 0x000000000000 sp 0x7ffec0a1c5b0 T0) Step #5: ==5791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55927ec189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55927ec17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55927ec17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55927ec164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55927ec16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3812178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa381217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55927e6d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55927e6fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3811f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55927e6c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428584666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625c5034a70, 0x5625c503f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625c503f7b0,0x5625c50ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5803==ERROR: AddressSanitizer: SEGV on unknown address 0x5625c6fa4d60 (pc 0x5625c4c1e9f8 bp 0x000000000000 sp 0x7ffdf56dd240 T0) Step #5: ==5803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625c4c1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5625c4c1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5625c4c1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625c4c1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625c4c1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5db32038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5db3203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625c46d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625c4703e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db31e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625c46cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428860178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c06088ca70, 0x55c0608977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0608977b0,0x55c060944ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5815==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0627fcd60 (pc 0x55c0604769f8 bp 0x000000000000 sp 0x7ffeeca864c0 T0) Step #5: ==5815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0604769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c060475d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c060475bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0604744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c060474211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7aebd278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aebd27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c05ff30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c05ff5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aebd05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c05ff2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429134500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d00f95a70, 0x562d00fa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d00fa07b0,0x562d0104dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5827==ERROR: AddressSanitizer: SEGV on unknown address 0x562d02f05d60 (pc 0x562d00b7f9f8 bp 0x000000000000 sp 0x7fff18148f60 T0) Step #5: ==5827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d00b7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d00b7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d00b7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d00b7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d00b7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87f03f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87f03f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d00639a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d00664e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f03ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d0062c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429410614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559820ffaa70, 0x5598210057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598210057b0,0x5598210b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5839==ERROR: AddressSanitizer: SEGV on unknown address 0x559822f6ad60 (pc 0x559820be49f8 bp 0x000000000000 sp 0x7ffea76e2a80 T0) Step #5: ==5839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559820be49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559820be3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559820be3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559820be24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559820be2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f475ff3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f475ff3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55982069ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598206c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f475ff1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55982069133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429683653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630e3225a70, 0x5630e32307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630e32307b0,0x5630e32ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5851==ERROR: AddressSanitizer: SEGV on unknown address 0x5630e5195d60 (pc 0x5630e2e0f9f8 bp 0x000000000000 sp 0x7ffd9fd3c8e0 T0) Step #5: ==5851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630e2e0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5630e2e0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5630e2e0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5630e2e0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630e2e0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d070a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d070a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630e28c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630e28f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d0707e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630e28bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429961143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c195b18a70, 0x55c195b237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c195b237b0,0x55c195bd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5863==ERROR: AddressSanitizer: SEGV on unknown address 0x55c197a88d60 (pc 0x55c1957029f8 bp 0x000000000000 sp 0x7ffd9fe80360 T0) Step #5: ==5863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1957029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c195701d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c195701bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1957004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c195700211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7052868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe705286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1951bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1951e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe705264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1951af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430236668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ac7050a70, 0x556ac705b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ac705b7b0,0x556ac7108ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5875==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac8fc0d60 (pc 0x556ac6c3a9f8 bp 0x000000000000 sp 0x7ffed71d53a0 T0) Step #5: ==5875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ac6c3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ac6c39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ac6c39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ac6c384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ac6c38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4cfdd608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cfdd60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ac66f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ac671fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cfdd3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ac66e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430509481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567a922ca70, 0x5567a92377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567a92377b0,0x5567a92e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5887==ERROR: AddressSanitizer: SEGV on unknown address 0x5567ab19cd60 (pc 0x5567a8e169f8 bp 0x000000000000 sp 0x7fff147839e0 T0) Step #5: ==5887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567a8e169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5567a8e15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5567a8e15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567a8e144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567a8e14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd350a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd350a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567a88d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567a88fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd350a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567a88c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430783789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599d875ca70, 0x5599d87677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599d87677b0,0x5599d8814ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5899==ERROR: AddressSanitizer: SEGV on unknown address 0x5599da6ccd60 (pc 0x5599d83469f8 bp 0x000000000000 sp 0x7ffe5fef85c0 T0) Step #5: ==5899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599d83469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599d8345d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599d8345bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599d83444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599d8344211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa90762c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa90762ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599d7e00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599d7e2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa90760a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599d7df333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431060871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a7ac34a70, 0x561a7ac3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a7ac3f7b0,0x561a7acecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5911==ERROR: AddressSanitizer: SEGV on unknown address 0x561a7cba4d60 (pc 0x561a7a81e9f8 bp 0x000000000000 sp 0x7ffcebf92530 T0) Step #5: ==5911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a7a81e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a7a81dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a7a81dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a7a81c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a7a81c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ba7acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ba7acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a7a2d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a7a303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ba7aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a7a2cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431338439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af334c0a70, 0x55af334cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af334cb7b0,0x55af33578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5923==ERROR: AddressSanitizer: SEGV on unknown address 0x55af35430d60 (pc 0x55af330aa9f8 bp 0x000000000000 sp 0x7fff14f066e0 T0) Step #5: ==5923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af330aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af330a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af330a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af330a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af330a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6c668ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c668baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af32b64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af32b8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c66898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af32b5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431616017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55723c14ba70, 0x55723c1567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55723c1567b0,0x55723c203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5935==ERROR: AddressSanitizer: SEGV on unknown address 0x55723e0bbd60 (pc 0x55723bd359f8 bp 0x000000000000 sp 0x7ffeababb7a0 T0) Step #5: ==5935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55723bd359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55723bd34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55723bd34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55723bd334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55723bd33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f16e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f16e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55723b7efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55723b81ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f16e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55723b7e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431891903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55900621ea70, 0x5590062297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590062297b0,0x5590062d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5947==ERROR: AddressSanitizer: SEGV on unknown address 0x55900818ed60 (pc 0x559005e089f8 bp 0x000000000000 sp 0x7fff82859800 T0) Step #5: ==5947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559005e089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559005e07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559005e07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559005e064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559005e06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4966cb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4966cb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590058c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590058ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4966c96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590058b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432169329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639b5430a70, 0x5639b543b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639b543b7b0,0x5639b54e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5959==ERROR: AddressSanitizer: SEGV on unknown address 0x5639b73a0d60 (pc 0x5639b501a9f8 bp 0x000000000000 sp 0x7ffc9d161cc0 T0) Step #5: ==5959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639b501a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639b5019d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639b5019bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639b50184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639b5018211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd558a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd558a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639b4ad4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639b4affe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd558a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639b4ac733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432444597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed14b0ea70, 0x55ed14b197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed14b197b0,0x55ed14bc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5971==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed16a7ed60 (pc 0x55ed146f89f8 bp 0x000000000000 sp 0x7fff8e9036c0 T0) Step #5: ==5971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed146f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed146f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed146f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed146f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed146f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c461608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c46160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed141b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed141dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4613e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed141a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432719380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1b1203a70, 0x55a1b120e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1b120e7b0,0x55a1b12bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5983==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1b3173d60 (pc 0x55a1b0ded9f8 bp 0x000000000000 sp 0x7ffe1f171920 T0) Step #5: ==5983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1b0ded9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1b0decd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1b0decbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1b0deb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1b0deb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38797fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38797fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1b08a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1b08d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38797d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1b089a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432993608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f418a0a70, 0x556f418ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f418ab7b0,0x556f41958ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5995==ERROR: AddressSanitizer: SEGV on unknown address 0x556f43810d60 (pc 0x556f4148a9f8 bp 0x000000000000 sp 0x7ffd98032a90 T0) Step #5: ==5995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f4148a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f41489d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f41489bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f414884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f41488211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc59d9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc59d941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f40f44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f40f6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc59d91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f40f3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433264680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e7ddbba70, 0x556e7ddc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e7ddc67b0,0x556e7de73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6007==ERROR: AddressSanitizer: SEGV on unknown address 0x556e7fd2bd60 (pc 0x556e7d9a59f8 bp 0x000000000000 sp 0x7ffe15ee0bf0 T0) Step #5: ==6007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e7d9a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e7d9a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e7d9a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e7d9a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e7d9a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f234851c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f234851ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e7d45fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e7d48ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23484fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e7d45233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433537197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fcda84a70, 0x558fcda8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fcda8f7b0,0x558fcdb3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6019==ERROR: AddressSanitizer: SEGV on unknown address 0x558fcf9f4d60 (pc 0x558fcd66e9f8 bp 0x000000000000 sp 0x7ffe705d0b90 T0) Step #5: ==6019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fcd66e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558fcd66dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558fcd66dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558fcd66c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fcd66c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f226eacf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f226eacfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fcd128a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fcd153e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f226eaad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fcd11b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433810259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643ca163a70, 0x5643ca16e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643ca16e7b0,0x5643ca21bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6031==ERROR: AddressSanitizer: SEGV on unknown address 0x5643cc0d3d60 (pc 0x5643c9d4d9f8 bp 0x000000000000 sp 0x7ffdd115b500 T0) Step #5: ==6031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643c9d4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5643c9d4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5643c9d4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5643c9d4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643c9d4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9928b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9928b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643c9807a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643c9832e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9928b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643c97fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434084383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582934b1a70, 0x5582934bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582934bc7b0,0x558293569ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6043==ERROR: AddressSanitizer: SEGV on unknown address 0x558295421d60 (pc 0x55829309b9f8 bp 0x000000000000 sp 0x7ffefa935660 T0) Step #5: ==6043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55829309b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55829309ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55829309abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582930994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558293099211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82117778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8211777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558292b55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558292b80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8211755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558292b4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434362445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb5f2dca70, 0x55cb5f2e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb5f2e77b0,0x55cb5f394ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6055==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb6124cd60 (pc 0x55cb5eec69f8 bp 0x000000000000 sp 0x7ffee41d77e0 T0) Step #5: ==6055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5eec69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb5eec5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb5eec5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb5eec44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5eec4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6af54a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6af54a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5e980a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb5e9abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6af5481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5e97333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434637418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562caa946a70, 0x562caa9517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562caa9517b0,0x562caa9feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6067==ERROR: AddressSanitizer: SEGV on unknown address 0x562cac8b6d60 (pc 0x562caa5309f8 bp 0x000000000000 sp 0x7ffee9bc91a0 T0) Step #5: ==6067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562caa5309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562caa52fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562caa52fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562caa52e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562caa52e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb5030f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5030f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ca9feaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562caa015e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5030d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ca9fdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434912074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c08680a70, 0x561c0868b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c0868b7b0,0x561c08738ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6079==ERROR: AddressSanitizer: SEGV on unknown address 0x561c0a5f0d60 (pc 0x561c0826a9f8 bp 0x000000000000 sp 0x7fffff15a060 T0) Step #5: ==6079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c0826a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c08269d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c08269bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c082684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c08268211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdbd39c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbd39c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c07d24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c07d4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbd399e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c07d1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435186858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56313b15fa70, 0x56313b16a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56313b16a7b0,0x56313b217ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6091==ERROR: AddressSanitizer: SEGV on unknown address 0x56313d0cfd60 (pc 0x56313ad499f8 bp 0x000000000000 sp 0x7ffe7b7b7ec0 T0) Step #5: ==6091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56313ad499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56313ad48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56313ad48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56313ad474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56313ad47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64004e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64004e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56313a803a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56313a82ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64004c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56313a7f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435461120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56055e457a70, 0x56055e4627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56055e4627b0,0x56055e50fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6103==ERROR: AddressSanitizer: SEGV on unknown address 0x5605603c7d60 (pc 0x56055e0419f8 bp 0x000000000000 sp 0x7ffe5dfd7b80 T0) Step #5: ==6103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56055e0419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56055e040d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56055e040bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56055e03f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56055e03f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7fea0418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fea041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56055dafba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56055db26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fea01f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56055daee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435735305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aa5992a70, 0x559aa599d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aa599d7b0,0x559aa5a4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6115==ERROR: AddressSanitizer: SEGV on unknown address 0x559aa7902d60 (pc 0x559aa557c9f8 bp 0x000000000000 sp 0x7fff91a074b0 T0) Step #5: ==6115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa557c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559aa557bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559aa557bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559aa557a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa557a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0454fbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0454fbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa5036a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa5061e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0454f9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa502933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436008952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b91fbe1a70, 0x55b91fbec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b91fbec7b0,0x55b91fc99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6127==ERROR: AddressSanitizer: SEGV on unknown address 0x55b921b51d60 (pc 0x55b91f7cb9f8 bp 0x000000000000 sp 0x7ffc376d5920 T0) Step #5: ==6127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b91f7cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b91f7cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b91f7cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b91f7c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b91f7c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49556718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4955671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b91f285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b91f2b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f495564f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b91f27833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436281180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562876700a70, 0x56287670b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56287670b7b0,0x5628767b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6139==ERROR: AddressSanitizer: SEGV on unknown address 0x562878670d60 (pc 0x5628762ea9f8 bp 0x000000000000 sp 0x7ffed63b2a90 T0) Step #5: ==6139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628762ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5628762e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5628762e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5628762e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628762e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f630188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f63018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562875da4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562875dcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f62ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562875d9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436555185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a33c314a70, 0x55a33c31f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a33c31f7b0,0x55a33c3ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6151==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33e284d60 (pc 0x55a33befe9f8 bp 0x000000000000 sp 0x7ffe8bc9e470 T0) Step #5: ==6151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a33befe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a33befdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a33befdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a33befc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a33befc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1c5ffdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c5ffdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a33b9b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33b9e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c5ffba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33b9ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436832357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af00bffa70, 0x55af00c0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af00c0a7b0,0x55af00cb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6163==ERROR: AddressSanitizer: SEGV on unknown address 0x55af02b6fd60 (pc 0x55af007e99f8 bp 0x000000000000 sp 0x7fff27566d30 T0) Step #5: ==6163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af007e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af007e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af007e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af007e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af007e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b4afdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b4afdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af002a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af002cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b4afbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0029633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437107424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621e17c5a70, 0x5621e17d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621e17d07b0,0x5621e187dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6175==ERROR: AddressSanitizer: SEGV on unknown address 0x5621e3735d60 (pc 0x5621e13af9f8 bp 0x000000000000 sp 0x7ffea936beb0 T0) Step #5: ==6175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621e13af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621e13aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621e13aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621e13ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621e13ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdad218c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdad218ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621e0e69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621e0e94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad216a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621e0e5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437382066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563abc399a70, 0x563abc3a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563abc3a47b0,0x563abc451ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6187==ERROR: AddressSanitizer: SEGV on unknown address 0x563abe309d60 (pc 0x563abbf839f8 bp 0x000000000000 sp 0x7fff579c7f70 T0) Step #5: ==6187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563abbf839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563abbf82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563abbf82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563abbf814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563abbf81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff17b9448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff17b944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563abba3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563abba68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17b922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563abba3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437654588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb46325a70, 0x55cb463307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb463307b0,0x55cb463ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6199==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb48295d60 (pc 0x55cb45f0f9f8 bp 0x000000000000 sp 0x7ffd4bcfbd80 T0) Step #5: ==6199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb45f0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb45f0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb45f0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb45f0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb45f0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2cc8d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cc8d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb459c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb459f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc8d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb459bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437927654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d8de4ea70, 0x562d8de597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d8de597b0,0x562d8df06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6211==ERROR: AddressSanitizer: SEGV on unknown address 0x562d8fdbed60 (pc 0x562d8da389f8 bp 0x000000000000 sp 0x7ffeabae23b0 T0) Step #5: ==6211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d8da389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d8da37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d8da37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d8da364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d8da36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efec9f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efec9f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d8d4f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d8d51de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efec9eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d8d4e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438200192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56037457ba70, 0x5603745867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603745867b0,0x560374633ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6223==ERROR: AddressSanitizer: SEGV on unknown address 0x5603764ebd60 (pc 0x5603741659f8 bp 0x000000000000 sp 0x7ffca899e560 T0) Step #5: ==6223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603741659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560374164d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560374164bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603741634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560374163211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fece7a5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fece7a5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560373c1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560373c4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fece7a3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560373c1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438471987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0442a8a70, 0x55e0442b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0442b37b0,0x55e044360ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6235==ERROR: AddressSanitizer: SEGV on unknown address 0x55e046218d60 (pc 0x55e043e929f8 bp 0x000000000000 sp 0x7ffc86fd81a0 T0) Step #5: ==6235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e043e929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e043e91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e043e91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e043e904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e043e90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef8d7188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef8d718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e04394ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e043977e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef8d6f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e04393f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438745415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55615f21aa70, 0x55615f2257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55615f2257b0,0x55615f2d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6247==ERROR: AddressSanitizer: SEGV on unknown address 0x55616118ad60 (pc 0x55615ee049f8 bp 0x000000000000 sp 0x7ffe0d565e60 T0) Step #5: ==6247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55615ee049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55615ee03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55615ee03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55615ee024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55615ee02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5a18a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a18a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55615e8bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55615e8e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a18a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55615e8b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439018347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e982b23a70, 0x55e982b2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e982b2e7b0,0x55e982bdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6259==ERROR: AddressSanitizer: SEGV on unknown address 0x55e984a93d60 (pc 0x55e98270d9f8 bp 0x000000000000 sp 0x7ffcf72839e0 T0) Step #5: ==6259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e98270d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e98270cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e98270cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e98270b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e98270b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f680832a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f680832aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9821c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9821f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6808308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9821ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439292095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572a0328a70, 0x5572a03337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572a03337b0,0x5572a03e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6271==ERROR: AddressSanitizer: SEGV on unknown address 0x5572a2298d60 (pc 0x55729ff129f8 bp 0x000000000000 sp 0x7ffeadbf09e0 T0) Step #5: ==6271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55729ff129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55729ff11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55729ff11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55729ff104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55729ff10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f052c4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f052c474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55729f9cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55729f9f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f052c452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55729f9bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439564287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559881c5aa70, 0x559881c657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559881c657b0,0x559881d12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6283==ERROR: AddressSanitizer: SEGV on unknown address 0x559883bcad60 (pc 0x5598818449f8 bp 0x000000000000 sp 0x7ffd49905600 T0) Step #5: ==6283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598818449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559881843d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559881843bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598818424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559881842211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3912b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3912b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598812fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559881329e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3912b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598812f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439838669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f3e2fea70, 0x561f3e3097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f3e3097b0,0x561f3e3b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6295==ERROR: AddressSanitizer: SEGV on unknown address 0x561f4026ed60 (pc 0x561f3dee89f8 bp 0x000000000000 sp 0x7ffcac940fb0 T0) Step #5: ==6295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f3dee89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f3dee7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f3dee7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f3dee64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f3dee6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4806c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4806c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f3d9a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f3d9cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4806c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f3d99533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440110303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d9dd23a70, 0x560d9dd2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d9dd2e7b0,0x560d9dddbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6307==ERROR: AddressSanitizer: SEGV on unknown address 0x560d9fc93d60 (pc 0x560d9d90d9f8 bp 0x000000000000 sp 0x7fff1c6aab40 T0) Step #5: ==6307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d9d90d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d9d90cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d9d90cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d9d90b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d9d90b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f726844b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f726844ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d9d3c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d9d3f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7268429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d9d3ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440383558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c3e4dba70, 0x556c3e4e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c3e4e67b0,0x556c3e593ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6319==ERROR: AddressSanitizer: SEGV on unknown address 0x556c4044bd60 (pc 0x556c3e0c59f8 bp 0x000000000000 sp 0x7ffe9166fdb0 T0) Step #5: ==6319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c3e0c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c3e0c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c3e0c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c3e0c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c3e0c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ca6de98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ca6de9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c3db7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c3dbaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca6dc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c3db7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440656566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ef9a33a70, 0x562ef9a3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ef9a3e7b0,0x562ef9aebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6331==ERROR: AddressSanitizer: SEGV on unknown address 0x562efb9a3d60 (pc 0x562ef961d9f8 bp 0x000000000000 sp 0x7ffeaceaa4c0 T0) Step #5: ==6331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ef961d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ef961cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ef961cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ef961b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ef961b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b68baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b68baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ef90d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ef9102e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b68b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ef90ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440931582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55831d327a70, 0x55831d3327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55831d3327b0,0x55831d3dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6343==ERROR: AddressSanitizer: SEGV on unknown address 0x55831f297d60 (pc 0x55831cf119f8 bp 0x000000000000 sp 0x7ffc9fad6cc0 T0) Step #5: ==6343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55831cf119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55831cf10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55831cf10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55831cf0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55831cf0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f336cd8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f336cd8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55831c9cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55831c9f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f336cd69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55831c9be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441202612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6471b3a70, 0x55f6471be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6471be7b0,0x55f64726bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6355==ERROR: AddressSanitizer: SEGV on unknown address 0x55f649123d60 (pc 0x55f646d9d9f8 bp 0x000000000000 sp 0x7ffe72931b80 T0) Step #5: ==6355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f646d9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f646d9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f646d9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f646d9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f646d9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5493578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff549357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f646857a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f646882e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff549335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f64684a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441473473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576085c9a70, 0x5576085d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576085d47b0,0x557608681ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6367==ERROR: AddressSanitizer: SEGV on unknown address 0x55760a539d60 (pc 0x5576081b39f8 bp 0x000000000000 sp 0x7ffde04172c0 T0) Step #5: ==6367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576081b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5576081b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5576081b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5576081b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576081b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4865e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4865e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557607c6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557607c98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4865e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557607c6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441745134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef35d10a70, 0x55ef35d1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef35d1b7b0,0x55ef35dc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6379==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef37c80d60 (pc 0x55ef358fa9f8 bp 0x000000000000 sp 0x7ffec0252a50 T0) Step #5: ==6379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef358fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef358f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef358f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef358f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef358f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d19aa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d19aa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef353b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef353dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d19a80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef353a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442016490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1caa6fa70, 0x55a1caa7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1caa7a7b0,0x55a1cab27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6391==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1cc9dfd60 (pc 0x55a1ca6599f8 bp 0x000000000000 sp 0x7ffe3eba08e0 T0) Step #5: ==6391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1ca6599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1ca658d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1ca658bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1ca6574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1ca657211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf50e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf50e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1ca113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1ca13ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf50def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1ca10633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442287169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a848c62a70, 0x55a848c6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a848c6d7b0,0x55a848d1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6403==ERROR: AddressSanitizer: SEGV on unknown address 0x55a84abd2d60 (pc 0x55a84884c9f8 bp 0x000000000000 sp 0x7ffe91ed5a90 T0) Step #5: ==6403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a84884c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a84884bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a84884bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a84884a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a84884a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdac3eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdac3eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a848306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a848331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac3e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8482f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442559527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4427f9a70, 0x55c4428047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4428047b0,0x55c4428b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6415==ERROR: AddressSanitizer: SEGV on unknown address 0x55c444769d60 (pc 0x55c4423e39f8 bp 0x000000000000 sp 0x7ffd1df8b070 T0) Step #5: ==6415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4423e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4423e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4423e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4423e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4423e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae697e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae697e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c441e9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c441ec8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae697c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c441e9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442828935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614a27c7a70, 0x5614a27d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614a27d27b0,0x5614a287fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6427==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a4737d60 (pc 0x5614a23b19f8 bp 0x000000000000 sp 0x7fff3ad70260 T0) Step #5: ==6427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614a23b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614a23b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614a23b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614a23af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614a23af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fedf11768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedf1176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614a1e6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614a1e96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf1154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614a1e5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443099971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d842caba70, 0x55d842cb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d842cb67b0,0x55d842d63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6439==ERROR: AddressSanitizer: SEGV on unknown address 0x55d844c1bd60 (pc 0x55d8428959f8 bp 0x000000000000 sp 0x7ffd6e2914b0 T0) Step #5: ==6439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8428959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d842894d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d842894bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d8428934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d842893211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b0ce338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b0ce33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d84234fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d84237ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b0ce11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d84234233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443374865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e75c6d9a70, 0x55e75c6e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e75c6e47b0,0x55e75c791ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6451==ERROR: AddressSanitizer: SEGV on unknown address 0x55e75e649d60 (pc 0x55e75c2c39f8 bp 0x000000000000 sp 0x7ffc7ee4d4d0 T0) Step #5: ==6451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e75c2c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e75c2c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e75c2c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e75c2c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e75c2c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8699aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8699abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e75bd7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e75bda8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8699a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e75bd7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443647905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b6aab1a70, 0x558b6aabc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b6aabc7b0,0x558b6ab69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6463==ERROR: AddressSanitizer: SEGV on unknown address 0x558b6ca21d60 (pc 0x558b6a69b9f8 bp 0x000000000000 sp 0x7ffdfedcbba0 T0) Step #5: ==6463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b6a69b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b6a69ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b6a69abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b6a6994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b6a699211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4dee7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4dee7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b6a155a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b6a180e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4dee5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b6a14833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443919749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593d5526a70, 0x5593d55317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593d55317b0,0x5593d55deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6475==ERROR: AddressSanitizer: SEGV on unknown address 0x5593d7496d60 (pc 0x5593d51109f8 bp 0x000000000000 sp 0x7ffeb862f5c0 T0) Step #5: ==6475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593d51109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593d510fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593d510fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593d510e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593d510e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f160bb3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f160bb3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593d4bcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593d4bf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f160bb1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593d4bbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444188738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81c748a70, 0x55b81c7537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b81c7537b0,0x55b81c800ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6487==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81e6b8d60 (pc 0x55b81c3329f8 bp 0x000000000000 sp 0x7ffef1d62e40 T0) Step #5: ==6487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81c3329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b81c331d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b81c331bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b81c3304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81c330211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5bd6f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5bd6f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b81bdeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b81be17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5bd6d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b81bddf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444459666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d30ffe2a70, 0x55d30ffed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d30ffed7b0,0x55d31009aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6499==ERROR: AddressSanitizer: SEGV on unknown address 0x55d311f52d60 (pc 0x55d30fbcc9f8 bp 0x000000000000 sp 0x7ffedfb351e0 T0) Step #5: ==6499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d30fbcc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d30fbcbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d30fbcbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d30fbca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d30fbca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0eda2b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eda2b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d30f686a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d30f6b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eda296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d30f67933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444732087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563739e0aa70, 0x563739e157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563739e157b0,0x563739ec2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6511==ERROR: AddressSanitizer: SEGV on unknown address 0x56373bd7ad60 (pc 0x5637399f49f8 bp 0x000000000000 sp 0x7ffefff5b310 T0) Step #5: ==6511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637399f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637399f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637399f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637399f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637399f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e1f35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e1f35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637394aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637394d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1f33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637394a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445002569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea43deea70, 0x55ea43df97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea43df97b0,0x55ea43ea6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6523==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea45d5ed60 (pc 0x55ea439d89f8 bp 0x000000000000 sp 0x7ffd4bc62750 T0) Step #5: ==6523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea439d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea439d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea439d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea439d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea439d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2026968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe202696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea43492a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea434bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe202674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea4348533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445272635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558746630a70, 0x55874663b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55874663b7b0,0x5587466e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6535==ERROR: AddressSanitizer: SEGV on unknown address 0x5587485a0d60 (pc 0x55874621a9f8 bp 0x000000000000 sp 0x7ffd250cdfe0 T0) Step #5: ==6535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55874621a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558746219d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558746219bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587462184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558746218211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f007c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f007c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558745cd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558745cffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f0079e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558745cc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445542536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbd5b84a70, 0x55bbd5b8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbd5b8f7b0,0x55bbd5c3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6547==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbd7af4d60 (pc 0x55bbd576e9f8 bp 0x000000000000 sp 0x7ffc6b896190 T0) Step #5: ==6547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbd576e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bbd576dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bbd576dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bbd576c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbd576c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50801de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50801dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbd5228a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbd5253e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50801bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbd521b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445813966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571474a9a70, 0x5571474b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571474b47b0,0x557147561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6559==ERROR: AddressSanitizer: SEGV on unknown address 0x557149419d60 (pc 0x5571470939f8 bp 0x000000000000 sp 0x7fff2dbcba10 T0) Step #5: ==6559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571470939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557147092d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557147092bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571470914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557147091211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c494408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c49440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557146b4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557146b78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4941e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557146b4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446087294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563308eada70, 0x563308eb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563308eb87b0,0x563308f65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6571==ERROR: AddressSanitizer: SEGV on unknown address 0x56330ae1dd60 (pc 0x563308a979f8 bp 0x000000000000 sp 0x7ffcd3fd1b70 T0) Step #5: ==6571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563308a979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563308a96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563308a96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563308a954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563308a95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fab8f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fab8f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563308551a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56330857ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fab8d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56330854433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446357873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55747a0bba70, 0x55747a0c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55747a0c67b0,0x55747a173ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6583==ERROR: AddressSanitizer: SEGV on unknown address 0x55747c02bd60 (pc 0x557479ca59f8 bp 0x000000000000 sp 0x7ffc278de1f0 T0) Step #5: ==6583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557479ca59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557479ca4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557479ca4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557479ca34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557479ca3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d0d1198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d0d119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55747975fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55747978ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d0d0f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55747975233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446631603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556771d51a70, 0x556771d5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556771d5c7b0,0x556771e09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6595==ERROR: AddressSanitizer: SEGV on unknown address 0x556773cc1d60 (pc 0x55677193b9f8 bp 0x000000000000 sp 0x7ffdd5a67b30 T0) Step #5: ==6595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55677193b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55677193ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55677193abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567719394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556771939211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39a1f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39a1f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567713f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556771420e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39a1ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567713e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446902482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557eb7cf5a70, 0x557eb7d007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557eb7d007b0,0x557eb7dadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6607==ERROR: AddressSanitizer: SEGV on unknown address 0x557eb9c65d60 (pc 0x557eb78df9f8 bp 0x000000000000 sp 0x7ffe9639b010 T0) Step #5: ==6607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557eb78df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557eb78ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557eb78debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557eb78dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557eb78dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f501f55b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f501f55ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557eb7399a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557eb73c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501f539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557eb738c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447173643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bae63d7a70, 0x55bae63e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bae63e27b0,0x55bae648fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6619==ERROR: AddressSanitizer: SEGV on unknown address 0x55bae8347d60 (pc 0x55bae5fc19f8 bp 0x000000000000 sp 0x7ffca60a2450 T0) Step #5: ==6619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bae5fc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bae5fc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bae5fc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bae5fbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bae5fbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c1efe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c1efe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bae5a7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bae5aa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c1efc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bae5a6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447443291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579815fea70, 0x5579816097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579816097b0,0x5579816b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6631==ERROR: AddressSanitizer: SEGV on unknown address 0x55798356ed60 (pc 0x5579811e89f8 bp 0x000000000000 sp 0x7fff427e12d0 T0) Step #5: ==6631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579811e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5579811e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5579811e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579811e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579811e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc472b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc472b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557980ca2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557980ccde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc472b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557980c9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447716277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583d6d57a70, 0x5583d6d627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583d6d627b0,0x5583d6e0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6643==ERROR: AddressSanitizer: SEGV on unknown address 0x5583d8cc7d60 (pc 0x5583d69419f8 bp 0x000000000000 sp 0x7ffeeba05850 T0) Step #5: ==6643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583d69419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5583d6940d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5583d6940bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5583d693f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583d693f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd63716b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd63716ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583d63fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583d6426e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd637149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583d63ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447990021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55745217fa70, 0x55745218a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55745218a7b0,0x557452237ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6655==ERROR: AddressSanitizer: SEGV on unknown address 0x5574540efd60 (pc 0x557451d699f8 bp 0x000000000000 sp 0x7ffd23895820 T0) Step #5: ==6655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557451d699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557451d68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557451d68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557451d674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557451d67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4cb9198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4cb919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557451823a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55745184ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4cb8f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55745181633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448260095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baabf16a70, 0x55baabf217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baabf217b0,0x55baabfceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6667==ERROR: AddressSanitizer: SEGV on unknown address 0x55baade86d60 (pc 0x55baabb009f8 bp 0x000000000000 sp 0x7ffe393c4e30 T0) Step #5: ==6667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baabb009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55baabaffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55baabaffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55baabafe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baabafe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f42f8b918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42f8b91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baab5baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baab5e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f8b6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baab5ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448534225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578b5260a70, 0x5578b526b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578b526b7b0,0x5578b5318ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6679==ERROR: AddressSanitizer: SEGV on unknown address 0x5578b71d0d60 (pc 0x5578b4e4a9f8 bp 0x000000000000 sp 0x7ffd4db959f0 T0) Step #5: ==6679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578b4e4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5578b4e49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5578b4e49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578b4e484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578b4e48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1d07e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d07e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578b4904a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578b492fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d07e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578b48f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448807032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc6bbf2a70, 0x55cc6bbfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc6bbfd7b0,0x55cc6bcaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6691==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc6db62d60 (pc 0x55cc6b7dc9f8 bp 0x000000000000 sp 0x7ffc942423f0 T0) Step #5: ==6691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc6b7dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc6b7dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc6b7dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc6b7da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc6b7da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64af6028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64af602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc6b296a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc6b2c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64af5e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc6b28933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449079225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56518f2d7a70, 0x56518f2e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56518f2e27b0,0x56518f38fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6703==ERROR: AddressSanitizer: SEGV on unknown address 0x565191247d60 (pc 0x56518eec19f8 bp 0x000000000000 sp 0x7ffcbabb5b10 T0) Step #5: ==6703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56518eec19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56518eec0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56518eec0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56518eebf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56518eebf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff89685e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff89685ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56518e97ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56518e9a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff89683c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56518e96e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449351315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a45bb1a70, 0x562a45bbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a45bbc7b0,0x562a45c69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6715==ERROR: AddressSanitizer: SEGV on unknown address 0x562a47b21d60 (pc 0x562a4579b9f8 bp 0x000000000000 sp 0x7ffdbd1f5c80 T0) Step #5: ==6715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a4579b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a4579ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a4579abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a457994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a45799211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f63c275c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63c275ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a45255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a45280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c273a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a4524833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449626384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0caba8a70, 0x55a0cabb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0cabb37b0,0x55a0cac60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6727==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0ccb18d60 (pc 0x55a0ca7929f8 bp 0x000000000000 sp 0x7ffd75433030 T0) Step #5: ==6727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0ca7929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a0ca791d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a0ca791bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a0ca7904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0ca790211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd25ec388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd25ec38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0ca24ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0ca277e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd25ec16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0ca23f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449901443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dfff1ba70, 0x555dfff267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dfff267b0,0x555dfffd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6739==ERROR: AddressSanitizer: SEGV on unknown address 0x555e01e8bd60 (pc 0x555dffb059f8 bp 0x000000000000 sp 0x7fffc5c93820 T0) Step #5: ==6739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dffb059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555dffb04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555dffb04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555dffb034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dffb03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5dc8ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dc8ea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dff5bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dff5eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dc8e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dff5b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450181461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f566b3a70, 0x561f566be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f566be7b0,0x561f5676bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6751==ERROR: AddressSanitizer: SEGV on unknown address 0x561f58623d60 (pc 0x561f5629d9f8 bp 0x000000000000 sp 0x7ffd9176cf50 T0) Step #5: ==6751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f5629d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f5629cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f5629cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f5629b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f5629b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcefadc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcefadc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f55d57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f55d82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcefad9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f55d4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450461750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a0c8b8a70, 0x561a0c8c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a0c8c37b0,0x561a0c970ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6763==ERROR: AddressSanitizer: SEGV on unknown address 0x561a0e828d60 (pc 0x561a0c4a29f8 bp 0x000000000000 sp 0x7ffc66abd900 T0) Step #5: ==6763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a0c4a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a0c4a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a0c4a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a0c4a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a0c4a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb19230e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb19230ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a0bf5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a0bf87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1922ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a0bf4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450736716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b12c712a70, 0x55b12c71d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b12c71d7b0,0x55b12c7caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6775==ERROR: AddressSanitizer: SEGV on unknown address 0x55b12e682d60 (pc 0x55b12c2fc9f8 bp 0x000000000000 sp 0x7ffe5d206830 T0) Step #5: ==6775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b12c2fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b12c2fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b12c2fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b12c2fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b12c2fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4c4b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4c4b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12bdb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b12bde1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4c4b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12bda933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451011515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b2ee85a70, 0x562b2ee907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b2ee907b0,0x562b2ef3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6787==ERROR: AddressSanitizer: SEGV on unknown address 0x562b30df5d60 (pc 0x562b2ea6f9f8 bp 0x000000000000 sp 0x7ffe7c751030 T0) Step #5: ==6787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b2ea6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562b2ea6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562b2ea6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562b2ea6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b2ea6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d08c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d08c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b2e529a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b2e554e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d08c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b2e51c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451288999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2ecd28a70, 0x55b2ecd337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2ecd337b0,0x55b2ecde0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6799==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2eec98d60 (pc 0x55b2ec9129f8 bp 0x000000000000 sp 0x7fff76c12ff0 T0) Step #5: ==6799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2ec9129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2ec911d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2ec911bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2ec9104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2ec910211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80037f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80037f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ec3cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ec3f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80037d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ec3bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451568136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e7071fa70, 0x563e7072a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e7072a7b0,0x563e707d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6811==ERROR: AddressSanitizer: SEGV on unknown address 0x563e7268fd60 (pc 0x563e703099f8 bp 0x000000000000 sp 0x7ffec41d4980 T0) Step #5: ==6811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e703099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563e70308d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563e70308bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563e703074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e70307211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1be0318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1be031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e6fdc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e6fdeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1be00f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e6fdb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451847273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558584749a70, 0x5585847547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585847547b0,0x558584801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6823==ERROR: AddressSanitizer: SEGV on unknown address 0x5585866b9d60 (pc 0x5585843339f8 bp 0x000000000000 sp 0x7fff525eef10 T0) Step #5: ==6823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585843339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558584332d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558584332bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585843314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558584331211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51c48bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51c48bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558583deda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558583e18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51c489a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558583de033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452128014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651e95f9a70, 0x5651e96047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651e96047b0,0x5651e96b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6835==ERROR: AddressSanitizer: SEGV on unknown address 0x5651eb569d60 (pc 0x5651e91e39f8 bp 0x000000000000 sp 0x7ffca66d2500 T0) Step #5: ==6835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651e91e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5651e91e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5651e91e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5651e91e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651e91e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b744788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b74478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651e8c9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651e8cc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b74456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651e8c9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452405730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557bc0d2a70, 0x5557bc0dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557bc0dd7b0,0x5557bc18aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6847==ERROR: AddressSanitizer: SEGV on unknown address 0x5557be042d60 (pc 0x5557bbcbc9f8 bp 0x000000000000 sp 0x7ffc3361b630 T0) Step #5: ==6847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557bbcbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557bbcbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557bbcbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557bbcba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557bbcba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ec81058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ec8105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557bb776a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557bb7a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec80e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557bb76933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452685092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e93d67a70, 0x561e93d727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e93d727b0,0x561e93e1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6859==ERROR: AddressSanitizer: SEGV on unknown address 0x561e95cd7d60 (pc 0x561e939519f8 bp 0x000000000000 sp 0x7ffcf5cf93f0 T0) Step #5: ==6859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e939519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e93950d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e93950bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e9394f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e9394f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62099d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62099d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e9340ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e93436e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62099b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e933fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452961871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ad7d52a70, 0x555ad7d5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ad7d5d7b0,0x555ad7e0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6871==ERROR: AddressSanitizer: SEGV on unknown address 0x555ad9cc2d60 (pc 0x555ad793c9f8 bp 0x000000000000 sp 0x7fff26690db0 T0) Step #5: ==6871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ad793c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ad793bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ad793bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ad793a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ad793a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e0e8098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e0e809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ad73f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ad7421e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e0e7e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ad73e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453245769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eda7978a70, 0x55eda79837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eda79837b0,0x55eda7a30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6883==ERROR: AddressSanitizer: SEGV on unknown address 0x55eda98e8d60 (pc 0x55eda75629f8 bp 0x000000000000 sp 0x7ffcd794b060 T0) Step #5: ==6883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eda75629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eda7561d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eda7561bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eda75604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eda7560211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f720787a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f720787aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eda701ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eda7047e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7207858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eda700f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453520995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f48b8f9a70, 0x55f48b9047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f48b9047b0,0x55f48b9b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6895==ERROR: AddressSanitizer: SEGV on unknown address 0x55f48d869d60 (pc 0x55f48b4e39f8 bp 0x000000000000 sp 0x7ffc84819d00 T0) Step #5: ==6895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f48b4e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f48b4e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f48b4e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f48b4e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f48b4e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59c88548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59c8854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f48af9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f48afc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c8832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f48af9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453801058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55738e6cea70, 0x55738e6d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55738e6d97b0,0x55738e786ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6907==ERROR: AddressSanitizer: SEGV on unknown address 0x55739063ed60 (pc 0x55738e2b89f8 bp 0x000000000000 sp 0x7ffcfec72c60 T0) Step #5: ==6907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55738e2b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55738e2b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55738e2b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55738e2b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55738e2b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1759c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1759c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55738dd72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55738dd9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1759c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55738dd6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454079085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560014149a70, 0x5600141547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600141547b0,0x560014201ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6919==ERROR: AddressSanitizer: SEGV on unknown address 0x5600160b9d60 (pc 0x560013d339f8 bp 0x000000000000 sp 0x7ffe03300060 T0) Step #5: ==6919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560013d339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560013d32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560013d32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560013d314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560013d31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78388dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78388dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600137eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560013818e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78388bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600137e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454359172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3f9e55a70, 0x55f3f9e607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3f9e607b0,0x55f3f9f0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6931==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3fbdc5d60 (pc 0x55f3f9a3f9f8 bp 0x000000000000 sp 0x7ffef4fb4930 T0) Step #5: ==6931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3f9a3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3f9a3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3f9a3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3f9a3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3f9a3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3be3aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3be3aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3f94f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3f9524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be3a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3f94ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454641247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3576a9a70, 0x55b3576b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3576b47b0,0x55b357761ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6943==ERROR: AddressSanitizer: SEGV on unknown address 0x55b359619d60 (pc 0x55b3572939f8 bp 0x000000000000 sp 0x7fff33769510 T0) Step #5: ==6943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3572939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b357292d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b357292bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b3572914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b357291211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f68d85438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68d8543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b356d4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b356d78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68d8521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b356d4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454919495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564758104a70, 0x56475810f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56475810f7b0,0x5647581bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6955==ERROR: AddressSanitizer: SEGV on unknown address 0x56475a074d60 (pc 0x564757cee9f8 bp 0x000000000000 sp 0x7ffe9d6073c0 T0) Step #5: ==6955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564757cee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564757cedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564757cedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564757cec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564757cec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcb6653b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb6653ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647577a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647577d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb66519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56475779b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455198567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565092119a70, 0x5650921247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650921247b0,0x5650921d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6967==ERROR: AddressSanitizer: SEGV on unknown address 0x565094089d60 (pc 0x565091d039f8 bp 0x000000000000 sp 0x7ffc2f586020 T0) Step #5: ==6967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565091d039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565091d02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565091d02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x565091d014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565091d01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7d9b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7d9b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650917bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650917e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7d9b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650917b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455474533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55596c383a70, 0x55596c38e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55596c38e7b0,0x55596c43bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6979==ERROR: AddressSanitizer: SEGV on unknown address 0x55596e2f3d60 (pc 0x55596bf6d9f8 bp 0x000000000000 sp 0x7ffd54ef2fe0 T0) Step #5: ==6979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55596bf6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55596bf6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55596bf6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55596bf6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55596bf6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f3193c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f3193ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55596ba27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55596ba52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3191a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55596ba1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455757422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a7dd4ba70, 0x564a7dd567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a7dd567b0,0x564a7de03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6991==ERROR: AddressSanitizer: SEGV on unknown address 0x564a7fcbbd60 (pc 0x564a7d9359f8 bp 0x000000000000 sp 0x7ffe288c67a0 T0) Step #5: ==6991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a7d9359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a7d934d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a7d934bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a7d9334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a7d933211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52fefdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52fefdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a7d3efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a7d41ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52fefba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a7d3e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456042043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b07212a70, 0x555b0721d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b0721d7b0,0x555b072caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7003==ERROR: AddressSanitizer: SEGV on unknown address 0x555b09182d60 (pc 0x555b06dfc9f8 bp 0x000000000000 sp 0x7ffe3ef51ef0 T0) Step #5: ==7003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b06dfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b06dfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b06dfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b06dfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b06dfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb09fc228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb09fc22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b068b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b068e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb09fc00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b068a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456325040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ab7b84a70, 0x556ab7b8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ab7b8f7b0,0x556ab7c3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7015==ERROR: AddressSanitizer: SEGV on unknown address 0x556ab9af4d60 (pc 0x556ab776e9f8 bp 0x000000000000 sp 0x7ffcdc85ce40 T0) Step #5: ==7015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ab776e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ab776dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ab776dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ab776c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ab776c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1610a968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1610a96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ab7228a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ab7253e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1610a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ab721b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456599337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577c1492a70, 0x5577c149d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577c149d7b0,0x5577c154aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7027==ERROR: AddressSanitizer: SEGV on unknown address 0x5577c3402d60 (pc 0x5577c107c9f8 bp 0x000000000000 sp 0x7ffdd612db40 T0) Step #5: ==7027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577c107c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577c107bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577c107bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577c107a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577c107a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e1d2a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e1d2a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577c0b36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577c0b61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1d281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577c0b2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456872031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55632644da70, 0x5563264587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563264587b0,0x556326505ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7039==ERROR: AddressSanitizer: SEGV on unknown address 0x5563283bdd60 (pc 0x5563260379f8 bp 0x000000000000 sp 0x7ffe660371a0 T0) Step #5: ==7039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563260379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556326036d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556326036bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563260354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556326035211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f124fa0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f124fa0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556325af1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556325b1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124f9ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556325ae433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457148660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aac1270a70, 0x55aac127b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aac127b7b0,0x55aac1328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7051==ERROR: AddressSanitizer: SEGV on unknown address 0x55aac31e0d60 (pc 0x55aac0e5a9f8 bp 0x000000000000 sp 0x7ffc5eb6dff0 T0) Step #5: ==7051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aac0e5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aac0e59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aac0e59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aac0e584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aac0e58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4a3bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4a3bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aac0914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aac093fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4a3bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aac090733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457426049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b0b9b0a70, 0x560b0b9bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b0b9bb7b0,0x560b0ba68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7063==ERROR: AddressSanitizer: SEGV on unknown address 0x560b0d920d60 (pc 0x560b0b59a9f8 bp 0x000000000000 sp 0x7ffc4ab2e3c0 T0) Step #5: ==7063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0b59a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b0b599d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b0b599bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b0b5984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0b598211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6822f888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6822f88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b0b054a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b0b07fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6822f66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0b04733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457701736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560725315a70, 0x5607253207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607253207b0,0x5607253cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7075==ERROR: AddressSanitizer: SEGV on unknown address 0x560727285d60 (pc 0x560724eff9f8 bp 0x000000000000 sp 0x7fffa872ffd0 T0) Step #5: ==7075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560724eff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560724efed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560724efebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560724efd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560724efd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc3f1a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3f1a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607249b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607249e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3f1a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607249ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457974654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb29de8a70, 0x55eb29df37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb29df37b0,0x55eb29ea0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7087==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb2bd58d60 (pc 0x55eb299d29f8 bp 0x000000000000 sp 0x7ffe66ac2e10 T0) Step #5: ==7087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb299d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb299d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb299d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb299d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb299d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6c8826d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c8826da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb2948ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb294b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c8824b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb2947f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458249505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55957a5dfa70, 0x55957a5ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55957a5ea7b0,0x55957a697ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7099==ERROR: AddressSanitizer: SEGV on unknown address 0x55957c54fd60 (pc 0x55957a1c99f8 bp 0x000000000000 sp 0x7fff8d56d890 T0) Step #5: ==7099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55957a1c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55957a1c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55957a1c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55957a1c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55957a1c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb029a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb029a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559579c83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559579caee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb0297e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559579c7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458521254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556860c10a70, 0x556860c1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556860c1b7b0,0x556860cc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7111==ERROR: AddressSanitizer: SEGV on unknown address 0x556862b80d60 (pc 0x5568607fa9f8 bp 0x000000000000 sp 0x7ffc3ca3af60 T0) Step #5: ==7111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568607fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568607f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568607f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568607f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568607f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37117fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37117faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568602b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568602dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37117d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568602a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458794191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8b139ca70, 0x55a8b13a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8b13a77b0,0x55a8b1454ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7123==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8b330cd60 (pc 0x55a8b0f869f8 bp 0x000000000000 sp 0x7ffc2653f060 T0) Step #5: ==7123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8b0f869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8b0f85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8b0f85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8b0f844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8b0f84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c6609a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c6609aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8b0a40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8b0a6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c66078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8b0a3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459066223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8de779a70, 0x55e8de7847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8de7847b0,0x55e8de831ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7135==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8e06e9d60 (pc 0x55e8de3639f8 bp 0x000000000000 sp 0x7ffe04712c30 T0) Step #5: ==7135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8de3639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e8de362d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e8de362bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e8de3614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8de361211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f598678f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f598678fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8dde1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8dde48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f598676d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8dde1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459337848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639c6556a70, 0x5639c65617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639c65617b0,0x5639c660eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7147==ERROR: AddressSanitizer: SEGV on unknown address 0x5639c84c6d60 (pc 0x5639c61409f8 bp 0x000000000000 sp 0x7fff3aa7c2b0 T0) Step #5: ==7147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639c61409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639c613fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639c613fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639c613e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639c613e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e9e4cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e9e4cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639c5bfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639c5c25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9e4aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639c5bed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459613068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3e60bca70, 0x55a3e60c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3e60c77b0,0x55a3e6174ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7159==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3e802cd60 (pc 0x55a3e5ca69f8 bp 0x000000000000 sp 0x7ffd4a6d2d40 T0) Step #5: ==7159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3e5ca69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a3e5ca5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a3e5ca5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a3e5ca44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3e5ca4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4352b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4352b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3e5760a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3e578be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4352b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3e575333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459883594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc3e89ba70, 0x55fc3e8a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc3e8a67b0,0x55fc3e953ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7171==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc4080bd60 (pc 0x55fc3e4859f8 bp 0x000000000000 sp 0x7ffef3e432d0 T0) Step #5: ==7171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc3e4859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc3e484d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc3e484bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc3e4834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc3e483211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb97cbc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb97cbc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc3df3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc3df6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97cba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc3df3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460154788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fda9ed5a70, 0x55fda9ee07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fda9ee07b0,0x55fda9f8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7183==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdabe45d60 (pc 0x55fda9abf9f8 bp 0x000000000000 sp 0x7ffcce756bc0 T0) Step #5: ==7183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fda9abf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fda9abed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fda9abebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fda9abd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fda9abd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7731c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7731c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fda9579a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fda95a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7731a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fda956c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460428784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8243f3a70, 0x55c8243fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8243fe7b0,0x55c8244abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7195==ERROR: AddressSanitizer: SEGV on unknown address 0x55c826363d60 (pc 0x55c823fdd9f8 bp 0x000000000000 sp 0x7ffdacac8330 T0) Step #5: ==7195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c823fdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c823fdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c823fdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c823fdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c823fdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7b55bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7b55bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c823a97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c823ac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7b559d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c823a8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460702111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a7ff60a70, 0x564a7ff6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a7ff6b7b0,0x564a80018ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7207==ERROR: AddressSanitizer: SEGV on unknown address 0x564a81ed0d60 (pc 0x564a7fb4a9f8 bp 0x000000000000 sp 0x7ffc4921bbe0 T0) Step #5: ==7207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a7fb4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a7fb49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a7fb49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a7fb484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a7fb48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa523a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa523a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a7f604a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a7f62fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa523a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a7f5f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460974772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e5f39aa70, 0x561e5f3a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e5f3a57b0,0x561e5f452ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7219==ERROR: AddressSanitizer: SEGV on unknown address 0x561e6130ad60 (pc 0x561e5ef849f8 bp 0x000000000000 sp 0x7ffe631d52a0 T0) Step #5: ==7219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e5ef849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e5ef83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e5ef83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e5ef824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e5ef82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f899d5a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f899d5a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e5ea3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e5ea69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899d57e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e5ea3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461247227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557bbd7ca70, 0x5557bbd877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557bbd877b0,0x5557bbe34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7231==ERROR: AddressSanitizer: SEGV on unknown address 0x5557bdcecd60 (pc 0x5557bb9669f8 bp 0x000000000000 sp 0x7fffc5449f80 T0) Step #5: ==7231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557bb9669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557bb965d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557bb965bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557bb9644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557bb964211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3eafa0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eafa0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557bb420a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557bb44be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eaf9eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557bb41333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461525273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e25df6a70, 0x558e25e017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e25e017b0,0x558e25eaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7243==ERROR: AddressSanitizer: SEGV on unknown address 0x558e27d66d60 (pc 0x558e259e09f8 bp 0x000000000000 sp 0x7fff89f497b0 T0) Step #5: ==7243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e259e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e259dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e259dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e259de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e259de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23b03718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b0371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2549aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e254c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b034f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2548d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461796365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617bc414a70, 0x5617bc41f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617bc41f7b0,0x5617bc4ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7255==ERROR: AddressSanitizer: SEGV on unknown address 0x5617be384d60 (pc 0x5617bbffe9f8 bp 0x000000000000 sp 0x7ffe3a64d920 T0) Step #5: ==7255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617bbffe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617bbffdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617bbffdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617bbffc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617bbffc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5bfe2d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bfe2d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617bbab8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617bbae3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfe2b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617bbaab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462065924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56408b71ca70, 0x56408b7277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56408b7277b0,0x56408b7d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7267==ERROR: AddressSanitizer: SEGV on unknown address 0x56408d68cd60 (pc 0x56408b3069f8 bp 0x000000000000 sp 0x7ffecc63a9d0 T0) Step #5: ==7267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56408b3069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56408b305d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56408b305bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56408b3044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56408b304211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f131de208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f131de20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56408adc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56408adebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f131ddfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56408adb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462339838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fba729a70, 0x559fba7347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fba7347b0,0x559fba7e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7279==ERROR: AddressSanitizer: SEGV on unknown address 0x559fbc699d60 (pc 0x559fba3139f8 bp 0x000000000000 sp 0x7ffc18cb53b0 T0) Step #5: ==7279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fba3139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559fba312d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559fba312bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559fba3114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fba311211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6cbe4aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cbe4aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fb9dcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fb9df8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cbe488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fb9dc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462610208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bef5e3a70, 0x557bef5ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bef5ee7b0,0x557bef69bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7291==ERROR: AddressSanitizer: SEGV on unknown address 0x557bf1553d60 (pc 0x557bef1cd9f8 bp 0x000000000000 sp 0x7ffdabf69800 T0) Step #5: ==7291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bef1cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557bef1ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557bef1ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557bef1cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bef1cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef347808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef34780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557beec87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557beecb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3475e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557beec7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462882381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b122b7a70, 0x562b122c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b122c27b0,0x562b1236fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7303==ERROR: AddressSanitizer: SEGV on unknown address 0x562b14227d60 (pc 0x562b11ea19f8 bp 0x000000000000 sp 0x7ffc096ac7d0 T0) Step #5: ==7303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b11ea19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562b11ea0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562b11ea0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562b11e9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b11e9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f929515f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f929515fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b1195ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b11986e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929513d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b1194e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463154909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638b0a00a70, 0x5638b0a0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638b0a0b7b0,0x5638b0ab8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7315==ERROR: AddressSanitizer: SEGV on unknown address 0x5638b2970d60 (pc 0x5638b05ea9f8 bp 0x000000000000 sp 0x7ffe1a4c19c0 T0) Step #5: ==7315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638b05ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5638b05e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5638b05e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638b05e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638b05e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe8db6878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8db687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638b00a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638b00cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8db665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638b009733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463427705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640bfc25a70, 0x5640bfc307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640bfc307b0,0x5640bfcddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7327==ERROR: AddressSanitizer: SEGV on unknown address 0x5640c1b95d60 (pc 0x5640bf80f9f8 bp 0x000000000000 sp 0x7ffde5870200 T0) Step #5: ==7327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640bf80f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640bf80ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640bf80ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640bf80d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640bf80d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1ff2bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff2bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640bf2c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640bf2f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff2bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640bf2bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463699642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637e6ddaa70, 0x5637e6de57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637e6de57b0,0x5637e6e92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7339==ERROR: AddressSanitizer: SEGV on unknown address 0x5637e8d4ad60 (pc 0x5637e69c49f8 bp 0x000000000000 sp 0x7ffd65519150 T0) Step #5: ==7339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637e69c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637e69c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637e69c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637e69c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637e69c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd78a4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd78a4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637e647ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637e64a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd78a28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637e647133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463970288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c2f98da70, 0x559c2f9987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c2f9987b0,0x559c2fa45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7351==ERROR: AddressSanitizer: SEGV on unknown address 0x559c318fdd60 (pc 0x559c2f5779f8 bp 0x000000000000 sp 0x7ffe6e607b80 T0) Step #5: ==7351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c2f5779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559c2f576d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559c2f576bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559c2f5754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c2f575211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe5b107d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5b107da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c2f031a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c2f05ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5b105b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c2f02433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464240525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55896beeca70, 0x55896bef77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55896bef77b0,0x55896bfa4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7363==ERROR: AddressSanitizer: SEGV on unknown address 0x55896de5cd60 (pc 0x55896bad69f8 bp 0x000000000000 sp 0x7ffc7f1668c0 T0) Step #5: ==7363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55896bad69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55896bad5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55896bad5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55896bad44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55896bad4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4bd78b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bd78b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55896b590a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55896b5bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd7896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55896b58333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464513577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635e450da70, 0x5635e45187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635e45187b0,0x5635e45c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7375==ERROR: AddressSanitizer: SEGV on unknown address 0x5635e647dd60 (pc 0x5635e40f79f8 bp 0x000000000000 sp 0x7ffc1ee48820 T0) Step #5: ==7375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635e40f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5635e40f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5635e40f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635e40f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635e40f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50dde868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50dde86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635e3bb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635e3bdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50dde64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635e3ba433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464784825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c1caaaa70, 0x560c1cab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c1cab57b0,0x560c1cb62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7387==ERROR: AddressSanitizer: SEGV on unknown address 0x560c1ea1ad60 (pc 0x560c1c6949f8 bp 0x000000000000 sp 0x7ffec0cbee90 T0) Step #5: ==7387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c1c6949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c1c693d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c1c693bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c1c6924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c1c692211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feddcdff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feddcdffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c1c14ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c1c179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feddcddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c1c14133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465056630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56090b9c5a70, 0x56090b9d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56090b9d07b0,0x56090ba7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7399==ERROR: AddressSanitizer: SEGV on unknown address 0x56090d935d60 (pc 0x56090b5af9f8 bp 0x000000000000 sp 0x7ffdccde9de0 T0) Step #5: ==7399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56090b5af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56090b5aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56090b5aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56090b5ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56090b5ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5b05fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5b05fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56090b069a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56090b094e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5b05dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56090b05c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465326318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b94a81a70, 0x558b94a8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b94a8c7b0,0x558b94b39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7411==ERROR: AddressSanitizer: SEGV on unknown address 0x558b969f1d60 (pc 0x558b9466b9f8 bp 0x000000000000 sp 0x7ffd0a2b3d90 T0) Step #5: ==7411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b9466b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b9466ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b9466abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b946694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b94669211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa53f87a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa53f87aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b94125a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b94150e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa53f858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b9411833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465597866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e26808da70, 0x55e2680987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2680987b0,0x55e268145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7423==ERROR: AddressSanitizer: SEGV on unknown address 0x55e269ffdd60 (pc 0x55e267c779f8 bp 0x000000000000 sp 0x7fffea111aa0 T0) Step #5: ==7423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e267c779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e267c76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e267c76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e267c754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e267c75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f66f19fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66f19faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e267731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e26775ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66f19d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e26772433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465874725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557367839a70, 0x5573678447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573678447b0,0x5573678f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7435==ERROR: AddressSanitizer: SEGV on unknown address 0x5573697a9d60 (pc 0x5573674239f8 bp 0x000000000000 sp 0x7ffedf1b00e0 T0) Step #5: ==7435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573674239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557367422d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557367422bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573674214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557367421211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8957c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8957c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557366edda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557366f08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8957c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557366ed033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466145099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6f9aa6a70, 0x55b6f9ab17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6f9ab17b0,0x55b6f9b5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7447==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6fba16d60 (pc 0x55b6f96909f8 bp 0x000000000000 sp 0x7ffc19205750 T0) Step #5: ==7447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6f96909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6f968fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6f968fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6f968e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6f968e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b799948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b79994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6f914aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6f9175e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b79972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6f913d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466416036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faaf064a70, 0x55faaf06f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faaf06f7b0,0x55faaf11cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7459==ERROR: AddressSanitizer: SEGV on unknown address 0x55fab0fd4d60 (pc 0x55faaec4e9f8 bp 0x000000000000 sp 0x7ffd096931c0 T0) Step #5: ==7459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faaec4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55faaec4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55faaec4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55faaec4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faaec4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7131068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe713106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faae708a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faae733e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7130e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faae6fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466686960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556e845fa70, 0x5556e846a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556e846a7b0,0x5556e8517ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7471==ERROR: AddressSanitizer: SEGV on unknown address 0x5556ea3cfd60 (pc 0x5556e80499f8 bp 0x000000000000 sp 0x7ffc76886d50 T0) Step #5: ==7471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556e80499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5556e8048d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5556e8048bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556e80474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556e8047211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f999fe158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f999fe15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556e7b03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556e7b2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f999fdf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556e7af633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466957899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a39592a70, 0x562a3959d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a3959d7b0,0x562a3964aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7483==ERROR: AddressSanitizer: SEGV on unknown address 0x562a3b502d60 (pc 0x562a3917c9f8 bp 0x000000000000 sp 0x7ffdc2c163c0 T0) Step #5: ==7483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a3917c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a3917bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a3917bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a3917a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a3917a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6df41b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6df41ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a38c36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a38c61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6df3f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a38c2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467227766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650fbb48a70, 0x5650fbb537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650fbb537b0,0x5650fbc00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7495==ERROR: AddressSanitizer: SEGV on unknown address 0x5650fdab8d60 (pc 0x5650fb7329f8 bp 0x000000000000 sp 0x7ffd04cf6160 T0) Step #5: ==7495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650fb7329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650fb731d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650fb731bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650fb7304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650fb730211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7aa0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7aa055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650fb1eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650fb217e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7aa033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650fb1df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467498349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575ce500a70, 0x5575ce50b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575ce50b7b0,0x5575ce5b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7507==ERROR: AddressSanitizer: SEGV on unknown address 0x5575d0470d60 (pc 0x5575ce0ea9f8 bp 0x000000000000 sp 0x7ffec1ac0040 T0) Step #5: ==7507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575ce0ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5575ce0e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5575ce0e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575ce0e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575ce0e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fedcdd0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedcdd0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575cdba4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575cdbcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedcdcec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575cdb9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467767880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559673e2ba70, 0x559673e367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559673e367b0,0x559673ee3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7519==ERROR: AddressSanitizer: SEGV on unknown address 0x559675d9bd60 (pc 0x559673a159f8 bp 0x000000000000 sp 0x7ffc9fec6070 T0) Step #5: ==7519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559673a159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559673a14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559673a14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559673a134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559673a13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f01d41828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01d4182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596734cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596734fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01d4160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596734c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468042327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b02293a70, 0x555b0229e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b0229e7b0,0x555b0234bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7531==ERROR: AddressSanitizer: SEGV on unknown address 0x555b04203d60 (pc 0x555b01e7d9f8 bp 0x000000000000 sp 0x7ffd13861c30 T0) Step #5: ==7531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b01e7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b01e7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b01e7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b01e7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b01e7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fed0ebba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed0ebbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b01937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b01962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0eb98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b0192a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468317132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561651e1ba70, 0x561651e267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561651e267b0,0x561651ed3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7543==ERROR: AddressSanitizer: SEGV on unknown address 0x561653d8bd60 (pc 0x561651a059f8 bp 0x000000000000 sp 0x7fff282b6dc0 T0) Step #5: ==7543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561651a059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561651a04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561651a04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561651a034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561651a03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7face41198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7face4119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616514bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616514eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7face40f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616514b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468593006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccd05e0a70, 0x55ccd05eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccd05eb7b0,0x55ccd0698ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7555==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccd2550d60 (pc 0x55ccd01ca9f8 bp 0x000000000000 sp 0x7ffd7828f9d0 T0) Step #5: ==7555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccd01ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ccd01c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ccd01c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ccd01c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccd01c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6de5f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6de5f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cccfc84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cccfcafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6de5d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cccfc7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468866023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ba87cea70, 0x558ba87d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ba87d97b0,0x558ba8886ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7567==ERROR: AddressSanitizer: SEGV on unknown address 0x558baa73ed60 (pc 0x558ba83b89f8 bp 0x000000000000 sp 0x7ffc5cf8f080 T0) Step #5: ==7567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ba83b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ba83b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ba83b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ba83b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ba83b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27facbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27facbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ba7e72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ba7e9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27fac9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ba7e6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469137954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607fb0aca70, 0x5607fb0b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607fb0b77b0,0x5607fb164ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7579==ERROR: AddressSanitizer: SEGV on unknown address 0x5607fd01cd60 (pc 0x5607fac969f8 bp 0x000000000000 sp 0x7ffc735bf5b0 T0) Step #5: ==7579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607fac969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5607fac95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5607fac95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5607fac944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607fac94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fab53d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab53d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607fa750a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607fa77be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab53d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607fa74333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469407488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621c3253a70, 0x5621c325e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621c325e7b0,0x5621c330bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7591==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c51c3d60 (pc 0x5621c2e3d9f8 bp 0x000000000000 sp 0x7fff5167d1f0 T0) Step #5: ==7591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621c2e3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621c2e3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621c2e3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621c2e3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621c2e3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f065db3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f065db3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621c28f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621c2922e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065db1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621c28ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469679369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56054d167a70, 0x56054d1727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56054d1727b0,0x56054d21fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7603==ERROR: AddressSanitizer: SEGV on unknown address 0x56054f0d7d60 (pc 0x56054cd519f8 bp 0x000000000000 sp 0x7ffd34efdb00 T0) Step #5: ==7603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56054cd519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56054cd50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56054cd50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56054cd4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56054cd4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd3def78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd3def7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56054c80ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56054c836e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd3ded5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56054c7fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469951731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db493f2a70, 0x55db493fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db493fd7b0,0x55db494aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7615==ERROR: AddressSanitizer: SEGV on unknown address 0x55db4b362d60 (pc 0x55db48fdc9f8 bp 0x000000000000 sp 0x7ffd299acd40 T0) Step #5: ==7615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db48fdc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55db48fdbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55db48fdbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55db48fda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db48fda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfc46138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfc4613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db48a96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db48ac1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc45f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db48a8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470221099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566cf3e1a70, 0x5566cf3ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566cf3ec7b0,0x5566cf499ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7627==ERROR: AddressSanitizer: SEGV on unknown address 0x5566d1351d60 (pc 0x5566cefcb9f8 bp 0x000000000000 sp 0x7ffc6c777b20 T0) Step #5: ==7627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566cefcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566cefcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566cefcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566cefc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566cefc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9f659c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9f659ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566cea85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566ceab0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f657a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566cea7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470494327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8ca706a70, 0x55d8ca7117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8ca7117b0,0x55d8ca7beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7639==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8cc676d60 (pc 0x55d8ca2f09f8 bp 0x000000000000 sp 0x7ffca7466aa0 T0) Step #5: ==7639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8ca2f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d8ca2efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d8ca2efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d8ca2ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8ca2ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5781838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa578183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8c9daaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8c9dd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa578161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8c9d9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470764875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdd300da70, 0x55bdd30187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdd30187b0,0x55bdd30c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7651==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdd4f7dd60 (pc 0x55bdd2bf79f8 bp 0x000000000000 sp 0x7ffd877fb670 T0) Step #5: ==7651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdd2bf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bdd2bf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bdd2bf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bdd2bf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdd2bf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1fc6e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1fc6e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdd26b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdd26dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1fc6c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdd26a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471034785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e4bceea70, 0x562e4bcf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e4bcf97b0,0x562e4bda6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7663==ERROR: AddressSanitizer: SEGV on unknown address 0x562e4dc5ed60 (pc 0x562e4b8d89f8 bp 0x000000000000 sp 0x7fff4a0cb650 T0) Step #5: ==7663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e4b8d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562e4b8d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562e4b8d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562e4b8d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e4b8d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f827f59f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f827f59fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e4b392a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e4b3bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827f57d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e4b38533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471306366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576b70bfa70, 0x5576b70ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576b70ca7b0,0x5576b7177ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7675==ERROR: AddressSanitizer: SEGV on unknown address 0x5576b902fd60 (pc 0x5576b6ca99f8 bp 0x000000000000 sp 0x7ffdfd15a190 T0) Step #5: ==7675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576b6ca99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5576b6ca8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5576b6ca8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5576b6ca74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576b6ca7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f679f28e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f679f28ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576b6763a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576b678ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679f26c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576b675633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471578090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eab24c3a70, 0x55eab24ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eab24ce7b0,0x55eab257bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7687==ERROR: AddressSanitizer: SEGV on unknown address 0x55eab4433d60 (pc 0x55eab20ad9f8 bp 0x000000000000 sp 0x7ffc4da3c620 T0) Step #5: ==7687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eab20ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eab20acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eab20acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eab20ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eab20ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efeeab028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeeab02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eab1b67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eab1b92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeeaae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eab1b5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471851026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b01255ea70, 0x55b0125697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0125697b0,0x55b012616ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7699==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0144ced60 (pc 0x55b0121489f8 bp 0x000000000000 sp 0x7ffc0350f0f0 T0) Step #5: ==7699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0121489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b012147d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b012147bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0121464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b012146211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e7f88d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e7f88da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b011c02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b011c2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e7f86b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b011bf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472122254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641505b1a70, 0x5641505bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641505bc7b0,0x564150669ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7711==ERROR: AddressSanitizer: SEGV on unknown address 0x564152521d60 (pc 0x56415019b9f8 bp 0x000000000000 sp 0x7ffc1044fe80 T0) Step #5: ==7711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56415019b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56415019ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56415019abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5641501994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564150199211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f192adae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f192adaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56414fc55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56414fc80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192ad8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56414fc4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472394515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56470c51fa70, 0x56470c52a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56470c52a7b0,0x56470c5d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7723==ERROR: AddressSanitizer: SEGV on unknown address 0x56470e48fd60 (pc 0x56470c1099f8 bp 0x000000000000 sp 0x7ffdebfa1cd0 T0) Step #5: ==7723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56470c1099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56470c108d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56470c108bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56470c1074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56470c107211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb4971f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb4971fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56470bbc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56470bbeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb496fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56470bbb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472666880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608f4c66a70, 0x5608f4c717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608f4c717b0,0x5608f4d1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7735==ERROR: AddressSanitizer: SEGV on unknown address 0x5608f6bd6d60 (pc 0x5608f48509f8 bp 0x000000000000 sp 0x7ffd5362cf30 T0) Step #5: ==7735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608f48509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5608f484fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5608f484fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5608f484e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608f484e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2efde68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2efde6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608f430aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608f4335e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2efdc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608f42fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472939655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608834d0a70, 0x5608834db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608834db7b0,0x560883588ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7747==ERROR: AddressSanitizer: SEGV on unknown address 0x560885440d60 (pc 0x5608830ba9f8 bp 0x000000000000 sp 0x7ffca78259b0 T0) Step #5: ==7747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608830ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5608830b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5608830b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5608830b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608830b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea933278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea93327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560882b74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560882b9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea93305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560882b6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473209800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b54024fa70, 0x55b54025a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b54025a7b0,0x55b540307ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7759==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5421bfd60 (pc 0x55b53fe399f8 bp 0x000000000000 sp 0x7ffd4bbbed20 T0) Step #5: ==7759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b53fe399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b53fe38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b53fe38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b53fe374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b53fe37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2fe43988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fe4398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b53f8f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b53f91ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fe4376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b53f8e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473480625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd05beca70, 0x55cd05bf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd05bf77b0,0x55cd05ca4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7771==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd07b5cd60 (pc 0x55cd057d69f8 bp 0x000000000000 sp 0x7ffe851341f0 T0) Step #5: ==7771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd057d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd057d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd057d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd057d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd057d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6bd71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6bd71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd05290a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd052bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6bd6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd0528333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473753560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a312cca70, 0x557a312d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a312d77b0,0x557a31384ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7783==ERROR: AddressSanitizer: SEGV on unknown address 0x557a3323cd60 (pc 0x557a30eb69f8 bp 0x000000000000 sp 0x7ffd94ac5420 T0) Step #5: ==7783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a30eb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557a30eb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557a30eb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557a30eb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a30eb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce3ab0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce3ab0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a30970a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a3099be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3aaeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a3096333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474025952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633f74a2a70, 0x5633f74ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633f74ad7b0,0x5633f755aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7795==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f9412d60 (pc 0x5633f708c9f8 bp 0x000000000000 sp 0x7ffd1a291a40 T0) Step #5: ==7795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633f708c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633f708bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633f708bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633f708a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633f708a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa934d948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa934d94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633f6b46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633f6b71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa934d72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f6b3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474298827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562031d45a70, 0x562031d507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562031d507b0,0x562031dfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7807==ERROR: AddressSanitizer: SEGV on unknown address 0x562033cb5d60 (pc 0x56203192f9f8 bp 0x000000000000 sp 0x7ffcbfa5f0b0 T0) Step #5: ==7807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56203192f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56203192ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56203192ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56203192d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56203192d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe9c04f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe9c04fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620313e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562031414e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe9c02d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620313dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474572618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b2932aa70, 0x557b293357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b293357b0,0x557b293e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7819==ERROR: AddressSanitizer: SEGV on unknown address 0x557b2b29ad60 (pc 0x557b28f149f8 bp 0x000000000000 sp 0x7ffde7033190 T0) Step #5: ==7819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b28f149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b28f13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b28f13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b28f124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b28f12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f851f49a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f851f49aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b289cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b289f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f851f478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b289c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474843511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b0ec5fa70, 0x560b0ec6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b0ec6a7b0,0x560b0ed17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7831==ERROR: AddressSanitizer: SEGV on unknown address 0x560b10bcfd60 (pc 0x560b0e8499f8 bp 0x000000000000 sp 0x7ffe334e45b0 T0) Step #5: ==7831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0e8499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b0e848d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b0e848bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b0e8474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0e847211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1cfb348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1cfb34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b0e303a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b0e32ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1cfb12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0e2f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475115814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aeb2868a70, 0x55aeb28737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aeb28737b0,0x55aeb2920ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7843==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeb47d8d60 (pc 0x55aeb24529f8 bp 0x000000000000 sp 0x7ffd71f32870 T0) Step #5: ==7843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeb24529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aeb2451d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aeb2451bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aeb24504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeb2450211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f903771d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f903771da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeb1f0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeb1f37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90376fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeb1eff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475386969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56337400ca70, 0x5633740177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633740177b0,0x5633740c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7855==ERROR: AddressSanitizer: SEGV on unknown address 0x563375f7cd60 (pc 0x563373bf69f8 bp 0x000000000000 sp 0x7ffe73f65a20 T0) Step #5: ==7855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563373bf69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563373bf5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563373bf5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563373bf44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563373bf4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd56e5988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd56e598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633736b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633736dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd56e576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633736a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475658461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f0801ca70, 0x562f080277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f080277b0,0x562f080d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7867==ERROR: AddressSanitizer: SEGV on unknown address 0x562f09f8cd60 (pc 0x562f07c069f8 bp 0x000000000000 sp 0x7ffeee2f84c0 T0) Step #5: ==7867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f07c069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f07c05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f07c05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f07c044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f07c04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f576f5678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f576f567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f076c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f076ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f576f545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f076b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475929457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e85bc22a70, 0x55e85bc2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e85bc2d7b0,0x55e85bcdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7879==ERROR: AddressSanitizer: SEGV on unknown address 0x55e85db92d60 (pc 0x55e85b80c9f8 bp 0x000000000000 sp 0x7fff441d02b0 T0) Step #5: ==7879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e85b80c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e85b80bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e85b80bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e85b80a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e85b80a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb4277f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb4277fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e85b2c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e85b2f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb4275d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e85b2b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476199943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c232953a70, 0x55c23295e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c23295e7b0,0x55c232a0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7891==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2348c3d60 (pc 0x55c23253d9f8 bp 0x000000000000 sp 0x7ffe971deac0 T0) Step #5: ==7891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c23253d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c23253cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c23253cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c23253b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c23253b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcf44b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf44b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c231ff7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c232022e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf44b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c231fea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476472879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d0bc50a70, 0x560d0bc5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d0bc5b7b0,0x560d0bd08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7903==ERROR: AddressSanitizer: SEGV on unknown address 0x560d0dbc0d60 (pc 0x560d0b83a9f8 bp 0x000000000000 sp 0x7ffc3b185fd0 T0) Step #5: ==7903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d0b83a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d0b839d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d0b839bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d0b8384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d0b838211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81de1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81de1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d0b2f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d0b31fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81de1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0b2e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476745836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2fef28a70, 0x55f2fef337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2fef337b0,0x55f2fefe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7915==ERROR: AddressSanitizer: SEGV on unknown address 0x55f300e98d60 (pc 0x55f2feb129f8 bp 0x000000000000 sp 0x7ffea0563470 T0) Step #5: ==7915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2feb129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f2feb11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f2feb11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f2feb104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2feb10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6aae2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aae286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2fe5cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2fe5f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aae264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2fe5bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477018187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558302017a70, 0x5583020227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583020227b0,0x5583020cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7927==ERROR: AddressSanitizer: SEGV on unknown address 0x558303f87d60 (pc 0x558301c019f8 bp 0x000000000000 sp 0x7ffdd61bb040 T0) Step #5: ==7927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558301c019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558301c00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558301c00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558301bff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558301bff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd92ed678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd92ed67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583016bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583016e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd92ed45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583016ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477291202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56228681fa70, 0x56228682a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56228682a7b0,0x5622868d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7939==ERROR: AddressSanitizer: SEGV on unknown address 0x56228878fd60 (pc 0x5622864099f8 bp 0x000000000000 sp 0x7ffe1d9b8330 T0) Step #5: ==7939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622864099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562286408d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562286408bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622864074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562286407211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27f5f908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27f5f90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562285ec3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562285eeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27f5f6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562285eb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477561805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d83042a70, 0x558d8304d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d8304d7b0,0x558d830faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7951==ERROR: AddressSanitizer: SEGV on unknown address 0x558d84fb2d60 (pc 0x558d82c2c9f8 bp 0x000000000000 sp 0x7ffd08b42e40 T0) Step #5: ==7951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d82c2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d82c2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d82c2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d82c2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d82c2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f61de8ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61de8baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d826e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d82711e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61de898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d826d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477832489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcfe749a70, 0x55bcfe7547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcfe7547b0,0x55bcfe801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7963==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd006b9d60 (pc 0x55bcfe3339f8 bp 0x000000000000 sp 0x7ffdbbe5a290 T0) Step #5: ==7963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcfe3339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bcfe332d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bcfe332bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bcfe3314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcfe331211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f879a2a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f879a2a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcfddeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcfde18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879a285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcfdde033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478102472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555993458a70, 0x5559934637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559934637b0,0x555993510ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7975==ERROR: AddressSanitizer: SEGV on unknown address 0x5559953c8d60 (pc 0x5559930429f8 bp 0x000000000000 sp 0x7ffd4c63b600 T0) Step #5: ==7975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559930429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555993041d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555993041bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559930404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555993040211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59730dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59730dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555992afca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555992b27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59730bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555992aef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478374720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d486e9da70, 0x55d486ea87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d486ea87b0,0x55d486f55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7987==ERROR: AddressSanitizer: SEGV on unknown address 0x55d488e0dd60 (pc 0x55d486a879f8 bp 0x000000000000 sp 0x7fffc0d71e70 T0) Step #5: ==7987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d486a879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d486a86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d486a86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d486a854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d486a85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f93e39d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93e39d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d486541a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d48656ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93e39ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d48653433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478647253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55980a021a70, 0x55980a02c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55980a02c7b0,0x55980a0d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7999==ERROR: AddressSanitizer: SEGV on unknown address 0x55980bf91d60 (pc 0x559809c0b9f8 bp 0x000000000000 sp 0x7ffe2d031390 T0) Step #5: ==7999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559809c0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559809c0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559809c0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559809c094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559809c09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f502b1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f502b1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598096c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598096f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502b189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598096b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478917376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562e760ea70, 0x5562e76197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562e76197b0,0x5562e76c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8011==ERROR: AddressSanitizer: SEGV on unknown address 0x5562e957ed60 (pc 0x5562e71f89f8 bp 0x000000000000 sp 0x7ffc92e02410 T0) Step #5: ==8011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562e71f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5562e71f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5562e71f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562e71f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562e71f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd26bc038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd26bc03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562e6cb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562e6cdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd26bbe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562e6ca533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479187703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614be3d5a70, 0x5614be3e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614be3e07b0,0x5614be48dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8023==ERROR: AddressSanitizer: SEGV on unknown address 0x5614c0345d60 (pc 0x5614bdfbf9f8 bp 0x000000000000 sp 0x7ffdc6799a00 T0) Step #5: ==8023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614bdfbf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614bdfbed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614bdfbebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614bdfbd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614bdfbd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f963989d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f963989da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614bda79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614bdaa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963987b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614bda6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479457723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed1e182a70, 0x55ed1e18d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed1e18d7b0,0x55ed1e23aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8035==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed200f2d60 (pc 0x55ed1dd6c9f8 bp 0x000000000000 sp 0x7ffc352d97e0 T0) Step #5: ==8035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed1dd6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed1dd6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed1dd6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed1dd6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed1dd6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5fa97328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fa9732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed1d826a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed1d851e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa9710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed1d81933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479729676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9f9fe8a70, 0x55c9f9ff37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9f9ff37b0,0x55c9fa0a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8047==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9fbf58d60 (pc 0x55c9f9bd29f8 bp 0x000000000000 sp 0x7ffc01922570 T0) Step #5: ==8047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9f9bd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c9f9bd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c9f9bd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c9f9bd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9f9bd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7606a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7606a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9f968ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9f96b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7606a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9f967f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480000786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55841e55aa70, 0x55841e5657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55841e5657b0,0x55841e612ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8059==ERROR: AddressSanitizer: SEGV on unknown address 0x5584204cad60 (pc 0x55841e1449f8 bp 0x000000000000 sp 0x7fff90f18e70 T0) Step #5: ==8059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55841e1449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55841e143d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55841e143bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55841e1424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55841e142211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f079c0a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f079c0a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55841dbfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55841dc29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f079c086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55841dbf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480273143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e74ba2ba70, 0x55e74ba367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e74ba367b0,0x55e74bae3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8071==ERROR: AddressSanitizer: SEGV on unknown address 0x55e74d99bd60 (pc 0x55e74b6159f8 bp 0x000000000000 sp 0x7ffdeffbaae0 T0) Step #5: ==8071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e74b6159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e74b614d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e74b614bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e74b6134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e74b613211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f46da5e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46da5e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e74b0cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e74b0fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46da5c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e74b0c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480543809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e429fda70, 0x558e42a087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e42a087b0,0x558e42ab5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8083==ERROR: AddressSanitizer: SEGV on unknown address 0x558e4496dd60 (pc 0x558e425e79f8 bp 0x000000000000 sp 0x7ffd26738e70 T0) Step #5: ==8083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e425e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e425e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e425e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e425e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e425e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03a98338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03a9833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e420a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e420cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a9811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e4209433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480816498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4b9370a70, 0x55e4b937b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4b937b7b0,0x55e4b9428ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8095==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4bb2e0d60 (pc 0x55e4b8f5a9f8 bp 0x000000000000 sp 0x7ffccda714c0 T0) Step #5: ==8095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4b8f5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e4b8f59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e4b8f59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4b8f584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4b8f58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcbb559e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbb559ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4b8a14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4b8a3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbb557c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4b8a0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481088893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558457a0da70, 0x558457a187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558457a187b0,0x558457ac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8107==ERROR: AddressSanitizer: SEGV on unknown address 0x55845997dd60 (pc 0x5584575f79f8 bp 0x000000000000 sp 0x7ffff49d42f0 T0) Step #5: ==8107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584575f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5584575f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5584575f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584575f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584575f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fafdbb028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafdbb02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584570b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584570dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdbae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584570a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481359803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56318eb78a70, 0x56318eb837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56318eb837b0,0x56318ec30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8119==ERROR: AddressSanitizer: SEGV on unknown address 0x563190ae8d60 (pc 0x56318e7629f8 bp 0x000000000000 sp 0x7ffee2b56ba0 T0) Step #5: ==8119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56318e7629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56318e761d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56318e761bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56318e7604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56318e760211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f96010588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9601058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56318e21ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56318e247e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9601036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56318e20f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481636052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574f267da70, 0x5574f26887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574f26887b0,0x5574f2735ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8131==ERROR: AddressSanitizer: SEGV on unknown address 0x5574f45edd60 (pc 0x5574f22679f8 bp 0x000000000000 sp 0x7ffe5493d3d0 T0) Step #5: ==8131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574f22679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5574f2266d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5574f2266bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5574f22654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574f2265211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f402efc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f402efc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574f1d21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574f1d4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f402efa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574f1d1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481907412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce24748a70, 0x55ce247537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce247537b0,0x55ce24800ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8143==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce266b8d60 (pc 0x55ce243329f8 bp 0x000000000000 sp 0x7ffc6daa4cd0 T0) Step #5: ==8143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce243329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce24331d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce24331bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce243304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce24330211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd7859a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd7859aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce23deca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce23e17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd78578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce23ddf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482178233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5ee86ea70, 0x55f5ee8797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5ee8797b0,0x55f5ee926ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8155==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f07ded60 (pc 0x55f5ee4589f8 bp 0x000000000000 sp 0x7fff22cea2f0 T0) Step #5: ==8155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ee4589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5ee457d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5ee457bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5ee4564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ee456211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb04adae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb04adaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5edf12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5edf3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb04ad8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5edf0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482448282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7d7866a70, 0x55f7d78717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7d78717b0,0x55f7d791eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8167==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7d97d6d60 (pc 0x55f7d74509f8 bp 0x000000000000 sp 0x7ffe60d7f1a0 T0) Step #5: ==8167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d74509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f7d744fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f7d744fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f7d744e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d744e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b0eb008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b0eb00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d6f0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d6f35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0eade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d6efd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482722202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564534537a70, 0x5645345427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645345427b0,0x5645345efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8179==ERROR: AddressSanitizer: SEGV on unknown address 0x5645364a7d60 (pc 0x5645341219f8 bp 0x000000000000 sp 0x7ffd3fcad710 T0) Step #5: ==8179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645341219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564534120d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564534120bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56453411f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56453411f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02e7ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e7ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564533bdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564533c06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e7ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564533bce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482993152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556438d21a70, 0x556438d2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556438d2c7b0,0x556438dd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8191==ERROR: AddressSanitizer: SEGV on unknown address 0x55643ac91d60 (pc 0x55643890b9f8 bp 0x000000000000 sp 0x7ffef09e3a70 T0) Step #5: ==8191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55643890b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55643890ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55643890abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564389094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556438909211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffae11188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffae1118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564383c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564383f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae10f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564383b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483262875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555725d9ba70, 0x555725da67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555725da67b0,0x555725e53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8203==ERROR: AddressSanitizer: SEGV on unknown address 0x555727d0bd60 (pc 0x5557259859f8 bp 0x000000000000 sp 0x7ffc7f0cd2d0 T0) Step #5: ==8203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557259859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555725984d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555725984bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557259834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555725983211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e272768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e27276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55572543fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55572546ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e27254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55572543233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483532223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563e0350a70, 0x5563e035b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563e035b7b0,0x5563e0408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8215==ERROR: AddressSanitizer: SEGV on unknown address 0x5563e22c0d60 (pc 0x5563dff3a9f8 bp 0x000000000000 sp 0x7ffcd13d42c0 T0) Step #5: ==8215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563dff3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563dff39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563dff39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563dff384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563dff38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8424c248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8424c24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563df9f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563dfa1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8424c02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563df9e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483805538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56507fb3fa70, 0x56507fb4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56507fb4a7b0,0x56507fbf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8227==ERROR: AddressSanitizer: SEGV on unknown address 0x565081aafd60 (pc 0x56507f7299f8 bp 0x000000000000 sp 0x7ffce6a31700 T0) Step #5: ==8227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56507f7299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56507f728d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56507f728bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56507f7274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56507f727211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d594108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d59410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56507f1e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56507f20ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d593ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56507f1d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484079563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584f0b61a70, 0x5584f0b6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584f0b6c7b0,0x5584f0c19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8239==ERROR: AddressSanitizer: SEGV on unknown address 0x5584f2ad1d60 (pc 0x5584f074b9f8 bp 0x000000000000 sp 0x7ffcd1db6940 T0) Step #5: ==8239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584f074b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5584f074ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5584f074abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584f07494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584f0749211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea02e008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea02e00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584f0205a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584f0230e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea02dde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584f01f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484354297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7af3bfa70, 0x55e7af3ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7af3ca7b0,0x55e7af477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8251==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7b132fd60 (pc 0x55e7aefa99f8 bp 0x000000000000 sp 0x7ffeb69dc020 T0) Step #5: ==8251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7aefa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e7aefa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e7aefa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7aefa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7aefa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90834ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90834eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7aea63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7aea8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90834ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7aea5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484629398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560064be5a70, 0x560064bf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560064bf07b0,0x560064c9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8263==ERROR: AddressSanitizer: SEGV on unknown address 0x560066b55d60 (pc 0x5600647cf9f8 bp 0x000000000000 sp 0x7ffe235f4830 T0) Step #5: ==8263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600647cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600647ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600647cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600647cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600647cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81e7e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81e7e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560064289a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600642b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81e7e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56006427c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484903245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4e148ea70, 0x55f4e14997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4e14997b0,0x55f4e1546ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8275==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4e33fed60 (pc 0x55f4e10789f8 bp 0x000000000000 sp 0x7ffd462ec920 T0) Step #5: ==8275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4e10789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4e1077d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4e1077bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4e10764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4e1076211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82f298a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82f298aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4e0b32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4e0b5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82f2968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4e0b2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485181994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56424e8f0a70, 0x56424e8fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56424e8fb7b0,0x56424e9a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8287==ERROR: AddressSanitizer: SEGV on unknown address 0x564250860d60 (pc 0x56424e4da9f8 bp 0x000000000000 sp 0x7ffd502bae60 T0) Step #5: ==8287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56424e4da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56424e4d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56424e4d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56424e4d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56424e4d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f961a4f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f961a4f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56424df94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56424dfbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f961a4d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424df8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485455955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653e8315a70, 0x5653e83207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653e83207b0,0x5653e83cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8299==ERROR: AddressSanitizer: SEGV on unknown address 0x5653ea285d60 (pc 0x5653e7eff9f8 bp 0x000000000000 sp 0x7ffeb9b18e40 T0) Step #5: ==8299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653e7eff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5653e7efed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5653e7efebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5653e7efd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653e7efd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faea60968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faea6096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653e79b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653e79e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea6074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653e79ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485733739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577f10ada70, 0x5577f10b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577f10b87b0,0x5577f1165ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8311==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f301dd60 (pc 0x5577f0c979f8 bp 0x000000000000 sp 0x7ffdf0997ba0 T0) Step #5: ==8311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f0c979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577f0c96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577f0c96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577f0c954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f0c95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f862b2798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f862b279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f0751a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f077ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f862b257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f074433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486006239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564963c04a70, 0x564963c0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564963c0f7b0,0x564963cbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8323==ERROR: AddressSanitizer: SEGV on unknown address 0x564965b74d60 (pc 0x5649637ee9f8 bp 0x000000000000 sp 0x7fff22abcb20 T0) Step #5: ==8323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649637ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649637edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649637edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649637ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649637ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9cf4d378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cf4d37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649632a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649632d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cf4d15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56496329b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486279964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607eb610a70, 0x5607eb61b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607eb61b7b0,0x5607eb6c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8335==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ed580d60 (pc 0x5607eb1fa9f8 bp 0x000000000000 sp 0x7ffde920a600 T0) Step #5: ==8335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607eb1fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5607eb1f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5607eb1f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5607eb1f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607eb1f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30851108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3085110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607eacb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607eacdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30850ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607eaca733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486555388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9af6a1a70, 0x55d9af6ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9af6ac7b0,0x55d9af759ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8347==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9b1611d60 (pc 0x55d9af28b9f8 bp 0x000000000000 sp 0x7ffc5e340bf0 T0) Step #5: ==8347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9af28b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d9af28ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d9af28abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d9af2894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9af289211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb97bd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb97bd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9aed45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9aed70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb97bb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9aed3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486827273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cc5cc7a70, 0x560cc5cd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cc5cd27b0,0x560cc5d7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8359==ERROR: AddressSanitizer: SEGV on unknown address 0x560cc7c37d60 (pc 0x560cc58b19f8 bp 0x000000000000 sp 0x7ffef4cfe4c0 T0) Step #5: ==8359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cc58b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560cc58b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560cc58b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560cc58af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cc58af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f284eabe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f284eabea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cc536ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cc5396e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f284ea9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cc535e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487105694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1141a9a70, 0x55f1141b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1141b47b0,0x55f114261ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8371==ERROR: AddressSanitizer: SEGV on unknown address 0x55f116119d60 (pc 0x55f113d939f8 bp 0x000000000000 sp 0x7fff93965090 T0) Step #5: ==8371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f113d939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f113d92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f113d92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f113d914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f113d91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d2afdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d2afdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f11384da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f113878e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d2afbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f11384033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487381872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ddb56ca70, 0x562ddb5777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ddb5777b0,0x562ddb624ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8383==ERROR: AddressSanitizer: SEGV on unknown address 0x562ddd4dcd60 (pc 0x562ddb1569f8 bp 0x000000000000 sp 0x7ffc784aaf80 T0) Step #5: ==8383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ddb1569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ddb155d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ddb155bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ddb1544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ddb154211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4aef9288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aef928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ddac10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ddac3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aef906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ddac0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487656372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f734cfa70, 0x557f734da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f734da7b0,0x557f73587ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8395==ERROR: AddressSanitizer: SEGV on unknown address 0x557f7543fd60 (pc 0x557f730b99f8 bp 0x000000000000 sp 0x7ffc7c0e6ae0 T0) Step #5: ==8395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f730b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f730b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f730b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f730b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f730b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7937ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7937ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f72b73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f72b9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7937eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f72b6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487932702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55868ac16a70, 0x55868ac217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55868ac217b0,0x55868acceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8407==ERROR: AddressSanitizer: SEGV on unknown address 0x55868cb86d60 (pc 0x55868a8009f8 bp 0x000000000000 sp 0x7ffdf9a1b070 T0) Step #5: ==8407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55868a8009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55868a7ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55868a7ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55868a7fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55868a7fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62fde6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62fde6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55868a2baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55868a2e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62fde4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55868a2ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488206384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c825115a70, 0x55c8251207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8251207b0,0x55c8251cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8419==ERROR: AddressSanitizer: SEGV on unknown address 0x55c827085d60 (pc 0x55c824cff9f8 bp 0x000000000000 sp 0x7ffd55ed50e0 T0) Step #5: ==8419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c824cff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c824cfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c824cfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c824cfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c824cfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6ef9df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ef9df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8247b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8247e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef9dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8247ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488480577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d973044a70, 0x55d97304f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d97304f7b0,0x55d9730fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8431==ERROR: AddressSanitizer: SEGV on unknown address 0x55d974fb4d60 (pc 0x55d972c2e9f8 bp 0x000000000000 sp 0x7fff879c5440 T0) Step #5: ==8431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d972c2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d972c2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d972c2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d972c2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d972c2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f270ca998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f270ca99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9726e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d972713e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f270ca77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9726db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488754539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cd3d2da70, 0x562cd3d387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cd3d387b0,0x562cd3de5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8443==ERROR: AddressSanitizer: SEGV on unknown address 0x562cd5c9dd60 (pc 0x562cd39179f8 bp 0x000000000000 sp 0x7ffc61f26c00 T0) Step #5: ==8443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cd39179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562cd3916d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562cd3916bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562cd39154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cd3915211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62857ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62857eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cd33d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cd33fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62857c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cd33c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489027421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e02d18a70, 0x557e02d237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e02d237b0,0x557e02dd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8455==ERROR: AddressSanitizer: SEGV on unknown address 0x557e04c88d60 (pc 0x557e029029f8 bp 0x000000000000 sp 0x7ffebaa31d80 T0) Step #5: ==8455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e029029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e02901d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e02901bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e029004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e02900211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16dc9de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16dc9dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e023bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e023e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16dc9bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e023af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489303341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55755976ba70, 0x5575597767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575597767b0,0x557559823ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8467==ERROR: AddressSanitizer: SEGV on unknown address 0x55755b6dbd60 (pc 0x5575593559f8 bp 0x000000000000 sp 0x7ffe3d1d3ca0 T0) Step #5: ==8467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575593559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557559354d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557559354bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575593534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557559353211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe463cd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe463cd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557558e0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557558e3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe463cb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557558e0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489582036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ad045aa70, 0x556ad04657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ad04657b0,0x556ad0512ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8479==ERROR: AddressSanitizer: SEGV on unknown address 0x556ad23cad60 (pc 0x556ad00449f8 bp 0x000000000000 sp 0x7fff79ec5140 T0) Step #5: ==8479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ad00449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ad0043d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ad0043bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ad00424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ad0042211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0df7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0df7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556acfafea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556acfb29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0df7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556acfaf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489858638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cf1490a70, 0x560cf149b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cf149b7b0,0x560cf1548ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8491==ERROR: AddressSanitizer: SEGV on unknown address 0x560cf3400d60 (pc 0x560cf107a9f8 bp 0x000000000000 sp 0x7ffe48a79330 T0) Step #5: ==8491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cf107a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560cf1079d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560cf1079bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560cf10784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cf1078211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe10a7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe10a7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cf0b34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cf0b5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe10a7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cf0b2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490133753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638c4174a70, 0x5638c417f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638c417f7b0,0x5638c422cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8503==ERROR: AddressSanitizer: SEGV on unknown address 0x5638c60e4d60 (pc 0x5638c3d5e9f8 bp 0x000000000000 sp 0x7fffe1038ee0 T0) Step #5: ==8503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638c3d5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5638c3d5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5638c3d5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638c3d5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638c3d5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2501f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2501f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638c3818a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638c3843e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2501f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638c380b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490406786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d91285a70, 0x558d912907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d912907b0,0x558d9133dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8515==ERROR: AddressSanitizer: SEGV on unknown address 0x558d931f5d60 (pc 0x558d90e6f9f8 bp 0x000000000000 sp 0x7fff1fe81f40 T0) Step #5: ==8515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d90e6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d90e6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d90e6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d90e6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d90e6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a1f2e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a1f2e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d90929a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d90954e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a1f2bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9091c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490682739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559303bdaa70, 0x559303be57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559303be57b0,0x559303c92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8527==ERROR: AddressSanitizer: SEGV on unknown address 0x559305b4ad60 (pc 0x5593037c49f8 bp 0x000000000000 sp 0x7ffea9005940 T0) Step #5: ==8527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593037c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593037c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593037c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593037c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593037c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16e00858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16e0085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55930327ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593032a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16e0063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55930327133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490958645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55597aebda70, 0x55597aec87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55597aec87b0,0x55597af75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8539==ERROR: AddressSanitizer: SEGV on unknown address 0x55597ce2dd60 (pc 0x55597aaa79f8 bp 0x000000000000 sp 0x7ffdceb25e00 T0) Step #5: ==8539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55597aaa79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55597aaa6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55597aaa6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55597aaa54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55597aaa5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f124a3c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f124a3c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55597a561a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55597a58ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124a3a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55597a55433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491236074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eb4fd9a70, 0x562eb4fe47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eb4fe47b0,0x562eb5091ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8551==ERROR: AddressSanitizer: SEGV on unknown address 0x562eb6f49d60 (pc 0x562eb4bc39f8 bp 0x000000000000 sp 0x7fff732bce60 T0) Step #5: ==8551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eb4bc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562eb4bc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562eb4bc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562eb4bc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eb4bc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f69492c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69492c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eb467da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eb46a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69492a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eb467033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491513820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e26b1baa70, 0x55e26b1c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e26b1c57b0,0x55e26b272ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8563==ERROR: AddressSanitizer: SEGV on unknown address 0x55e26d12ad60 (pc 0x55e26ada49f8 bp 0x000000000000 sp 0x7ffe62065210 T0) Step #5: ==8563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e26ada49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e26ada3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e26ada3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e26ada24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e26ada2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb9edea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9edea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e26a85ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e26a889e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ede81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e26a85133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491789922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561902f2fa70, 0x561902f3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561902f3a7b0,0x561902fe7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8575==ERROR: AddressSanitizer: SEGV on unknown address 0x561904e9fd60 (pc 0x561902b199f8 bp 0x000000000000 sp 0x7fff40169390 T0) Step #5: ==8575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561902b199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561902b18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561902b18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561902b174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561902b17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f73ca9478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73ca947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619025d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619025fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ca925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619025c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492065307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9676d2a70, 0x55d9676dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9676dd7b0,0x55d96778aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8587==ERROR: AddressSanitizer: SEGV on unknown address 0x55d969642d60 (pc 0x55d9672bc9f8 bp 0x000000000000 sp 0x7fff1dd37070 T0) Step #5: ==8587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9672bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d9672bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d9672bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d9672ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9672ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb49590a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb49590aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d966d76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d966da1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4958e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d966d6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492338858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae9ca16a70, 0x55ae9ca217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae9ca217b0,0x55ae9caceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8599==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae9e986d60 (pc 0x55ae9c6009f8 bp 0x000000000000 sp 0x7ffda12f4ba0 T0) Step #5: ==8599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae9c6009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ae9c5ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ae9c5ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ae9c5fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae9c5fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e16a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e16a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae9c0baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae9c0e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e16a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae9c0ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492615371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633ea9c8a70, 0x5633ea9d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633ea9d37b0,0x5633eaa80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8611==ERROR: AddressSanitizer: SEGV on unknown address 0x5633ec938d60 (pc 0x5633ea5b29f8 bp 0x000000000000 sp 0x7ffc0f69e950 T0) Step #5: ==8611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633ea5b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633ea5b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633ea5b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633ea5b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633ea5b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6dbd3658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dbd365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633ea06ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633ea097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dbd343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633ea05f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492890078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a74b692a70, 0x55a74b69d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a74b69d7b0,0x55a74b74aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8623==ERROR: AddressSanitizer: SEGV on unknown address 0x55a74d602d60 (pc 0x55a74b27c9f8 bp 0x000000000000 sp 0x7ffd479a6b00 T0) Step #5: ==8623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a74b27c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a74b27bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a74b27bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a74b27a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a74b27a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82c0bea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82c0beaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a74ad36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a74ad61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82c0bc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a74ad2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493168188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e295c0a70, 0x559e295cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e295cb7b0,0x559e29678ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8635==ERROR: AddressSanitizer: SEGV on unknown address 0x559e2b530d60 (pc 0x559e291aa9f8 bp 0x000000000000 sp 0x7ffc281c1800 T0) Step #5: ==8635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e291aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e291a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e291a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e291a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e291a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe181c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe181c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e28c64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e28c8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe181c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e28c5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493444123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585d1789a70, 0x5585d17947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585d17947b0,0x5585d1841ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8647==ERROR: AddressSanitizer: SEGV on unknown address 0x5585d36f9d60 (pc 0x5585d13739f8 bp 0x000000000000 sp 0x7ffe845894c0 T0) Step #5: ==8647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585d13739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5585d1372d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5585d1372bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585d13714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585d1371211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f57702a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57702a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585d0e2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585d0e58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5770280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585d0e2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493720077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3fdc04a70, 0x55d3fdc0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3fdc0f7b0,0x55d3fdcbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8659==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3ffb74d60 (pc 0x55d3fd7ee9f8 bp 0x000000000000 sp 0x7ffd6d730ff0 T0) Step #5: ==8659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3fd7ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d3fd7edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d3fd7edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3fd7ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3fd7ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f34e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f34e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3fd2a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3fd2d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f34e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3fd29b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493993935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0f66cda70, 0x55e0f66d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0f66d87b0,0x55e0f6785ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8671==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0f863dd60 (pc 0x55e0f62b79f8 bp 0x000000000000 sp 0x7ffedc041900 T0) Step #5: ==8671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0f62b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0f62b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0f62b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0f62b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0f62b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f39ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f39ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0f5d71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0f5d9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f39e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0f5d6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494267156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564194d14a70, 0x564194d1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564194d1f7b0,0x564194dccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8683==ERROR: AddressSanitizer: SEGV on unknown address 0x564196c84d60 (pc 0x5641948fe9f8 bp 0x000000000000 sp 0x7ffc77cac6e0 T0) Step #5: ==8683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641948fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5641948fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5641948fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5641948fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641948fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15eb2958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15eb295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641943b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641943e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15eb273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641943ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494540711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a65026a70, 0x559a650317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a650317b0,0x559a650deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8695==ERROR: AddressSanitizer: SEGV on unknown address 0x559a66f96d60 (pc 0x559a64c109f8 bp 0x000000000000 sp 0x7fffc89614b0 T0) Step #5: ==8695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a64c109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a64c0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a64c0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a64c0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a64c0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3626d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3626d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a646caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a646f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3626b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a646bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494816424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563091de4a70, 0x563091def7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563091def7b0,0x563091e9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8707==ERROR: AddressSanitizer: SEGV on unknown address 0x563093d54d60 (pc 0x5630919ce9f8 bp 0x000000000000 sp 0x7fffa4543760 T0) Step #5: ==8707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630919ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5630919cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5630919cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5630919cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630919cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f136c6118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f136c611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563091488a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630914b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f136c5ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56309147b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495089086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f50202a70, 0x563f5020d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f5020d7b0,0x563f502baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8719==ERROR: AddressSanitizer: SEGV on unknown address 0x563f52172d60 (pc 0x563f4fdec9f8 bp 0x000000000000 sp 0x7ffe852fa190 T0) Step #5: ==8719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f4fdec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f4fdebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f4fdebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f4fdea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f4fdea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f4a2608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f4a260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f4f8a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f4f8d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f4a23e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f4f89933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495363906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559718b24a70, 0x559718b2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559718b2f7b0,0x559718bdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8731==ERROR: AddressSanitizer: SEGV on unknown address 0x55971aa94d60 (pc 0x55971870e9f8 bp 0x000000000000 sp 0x7ffd201ee8f0 T0) Step #5: ==8731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55971870e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55971870dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55971870dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55971870c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55971870c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2dba718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2dba71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597181c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597181f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2dba4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597181bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495637954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560abf6a7a70, 0x560abf6b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560abf6b27b0,0x560abf75fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8743==ERROR: AddressSanitizer: SEGV on unknown address 0x560ac1617d60 (pc 0x560abf2919f8 bp 0x000000000000 sp 0x7ffdeb3392e0 T0) Step #5: ==8743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560abf2919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560abf290d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560abf290bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560abf28f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560abf28f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5d36c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d36c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560abed4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560abed76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d36c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560abed3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495909860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ed68c7a70, 0x562ed68d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ed68d27b0,0x562ed697fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8755==ERROR: AddressSanitizer: SEGV on unknown address 0x562ed8837d60 (pc 0x562ed64b19f8 bp 0x000000000000 sp 0x7ffd4ac6d3e0 T0) Step #5: ==8755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ed64b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ed64b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ed64b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ed64af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ed64af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f217b6b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f217b6b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ed5f6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ed5f96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f217b692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ed5f5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496181968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f24a05da70, 0x55f24a0687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f24a0687b0,0x55f24a115ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8767==ERROR: AddressSanitizer: SEGV on unknown address 0x55f24bfcdd60 (pc 0x55f249c479f8 bp 0x000000000000 sp 0x7fff2a0dfab0 T0) Step #5: ==8767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f249c479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f249c46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f249c46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f249c454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f249c45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31127b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31127b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f249701a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f24972ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3112792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2496f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496453082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aa2884a70, 0x557aa288f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aa288f7b0,0x557aa293cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8779==ERROR: AddressSanitizer: SEGV on unknown address 0x557aa47f4d60 (pc 0x557aa246e9f8 bp 0x000000000000 sp 0x7fff649a8590 T0) Step #5: ==8779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa246e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557aa246dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557aa246dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557aa246c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa246c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fda350558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda35055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa1f28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa1f53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda35033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa1f1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496728936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dae725fa70, 0x55dae726a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dae726a7b0,0x55dae7317ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8791==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae91cfd60 (pc 0x55dae6e499f8 bp 0x000000000000 sp 0x7ffe10a5ac40 T0) Step #5: ==8791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dae6e499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dae6e48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dae6e48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dae6e474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dae6e47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5fdcdb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fdcdb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dae6903a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dae692ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fdcd93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dae68f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497001740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55609ca68a70, 0x55609ca737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55609ca737b0,0x55609cb20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8803==ERROR: AddressSanitizer: SEGV on unknown address 0x55609e9d8d60 (pc 0x55609c6529f8 bp 0x000000000000 sp 0x7ffdcd899040 T0) Step #5: ==8803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55609c6529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55609c651d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55609c651bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55609c6504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55609c650211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd10c09c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd10c09ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55609c10ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55609c137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd10c07a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55609c0ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497274558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559412cc6a70, 0x559412cd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559412cd17b0,0x559412d7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8815==ERROR: AddressSanitizer: SEGV on unknown address 0x559414c36d60 (pc 0x5594128b09f8 bp 0x000000000000 sp 0x7ffe8286d9d0 T0) Step #5: ==8815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594128b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594128afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594128afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594128ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594128ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc3ef8348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3ef834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55941236aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559412395e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3ef812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55941235d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497545623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba2f350a70, 0x55ba2f35b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba2f35b7b0,0x55ba2f408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8827==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba312c0d60 (pc 0x55ba2ef3a9f8 bp 0x000000000000 sp 0x7fff9f1b6830 T0) Step #5: ==8827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba2ef3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba2ef39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba2ef39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba2ef384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba2ef38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15064748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1506474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba2e9f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba2ea1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1506452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba2e9e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497815960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563187439a70, 0x5631874447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631874447b0,0x5631874f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8839==ERROR: AddressSanitizer: SEGV on unknown address 0x5631893a9d60 (pc 0x5631870239f8 bp 0x000000000000 sp 0x7ffc50fa2280 T0) Step #5: ==8839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631870239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563187022d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563187022bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631870214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563187021211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5af60108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5af6010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563186adda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563186b08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af5fee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563186ad033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498087102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd26487a70, 0x55cd264927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd264927b0,0x55cd2653fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8851==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd283f7d60 (pc 0x55cd260719f8 bp 0x000000000000 sp 0x7ffca8c3f2c0 T0) Step #5: ==8851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd260719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd26070d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd26070bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd2606f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd2606f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1639218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa163921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd25b2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd25b56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1638ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd25b1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498359942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a89ed48a70, 0x55a89ed537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a89ed537b0,0x55a89ee00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8863==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8a0cb8d60 (pc 0x55a89e9329f8 bp 0x000000000000 sp 0x7ffc5c9d0a50 T0) Step #5: ==8863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a89e9329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a89e931d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a89e931bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a89e9304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a89e930211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77d6da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77d6da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a89e3eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a89e417e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d6d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a89e3df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498633398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654c40caa70, 0x5654c40d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654c40d57b0,0x5654c4182ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8875==ERROR: AddressSanitizer: SEGV on unknown address 0x5654c603ad60 (pc 0x5654c3cb49f8 bp 0x000000000000 sp 0x7ffc1ecddb60 T0) Step #5: ==8875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654c3cb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5654c3cb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5654c3cb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5654c3cb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654c3cb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa231d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa231d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654c376ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654c3799e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa231d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654c376133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498904968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db0b20ba70, 0x55db0b2167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db0b2167b0,0x55db0b2c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8887==ERROR: AddressSanitizer: SEGV on unknown address 0x55db0d17bd60 (pc 0x55db0adf59f8 bp 0x000000000000 sp 0x7ffe64214b70 T0) Step #5: ==8887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db0adf59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55db0adf4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55db0adf4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55db0adf34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db0adf3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ae88858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ae8885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db0a8afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db0a8dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ae8863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db0a8a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499175674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ede309a70, 0x564ede3147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ede3147b0,0x564ede3c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8899==ERROR: AddressSanitizer: SEGV on unknown address 0x564ee0279d60 (pc 0x564eddef39f8 bp 0x000000000000 sp 0x7ffde23904d0 T0) Step #5: ==8899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eddef39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564eddef2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564eddef2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564eddef14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564eddef1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f743e4eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f743e4eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564edd9ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564edd9d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f743e4c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564edd9a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499448601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560381326a70, 0x5603813317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603813317b0,0x5603813deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8911==ERROR: AddressSanitizer: SEGV on unknown address 0x560383296d60 (pc 0x560380f109f8 bp 0x000000000000 sp 0x7ffd0d100570 T0) Step #5: ==8911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560380f109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560380f0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560380f0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560380f0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560380f0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd88fb388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd88fb38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603809caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603809f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd88fb16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603809bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499718751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55feeb3cea70, 0x55feeb3d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55feeb3d97b0,0x55feeb486ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8923==ERROR: AddressSanitizer: SEGV on unknown address 0x55feed33ed60 (pc 0x55feeafb89f8 bp 0x000000000000 sp 0x7ffc4d643aa0 T0) Step #5: ==8923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feeafb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55feeafb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55feeafb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55feeafb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55feeafb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8dcb4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8dcb4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feeaa72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feeaa9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8dcb2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feeaa6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499989499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa7809fa70, 0x55fa780aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa780aa7b0,0x55fa78157ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8935==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa7a00fd60 (pc 0x55fa77c899f8 bp 0x000000000000 sp 0x7ffe75f18750 T0) Step #5: ==8935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa77c899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa77c88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa77c88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa77c874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa77c87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fafdf7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafdf750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa77743a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa7776ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdf72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa7773633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500267257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1c650aa70, 0x55e1c65157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1c65157b0,0x55e1c65c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8947==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1c847ad60 (pc 0x55e1c60f49f8 bp 0x000000000000 sp 0x7ffd44d2a0b0 T0) Step #5: ==8947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1c60f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e1c60f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e1c60f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1c60f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1c60f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f427941a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f427941aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1c5baea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1c5bd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42793f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1c5ba133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500537911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d8f653a70, 0x558d8f65e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d8f65e7b0,0x558d8f70bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8959==ERROR: AddressSanitizer: SEGV on unknown address 0x558d915c3d60 (pc 0x558d8f23d9f8 bp 0x000000000000 sp 0x7fff901a5350 T0) Step #5: ==8959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d8f23d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d8f23cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d8f23cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d8f23b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d8f23b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8a020d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a020d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d8ecf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d8ed22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a020b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d8ecea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500811586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0f8ecca70, 0x55e0f8ed77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0f8ed77b0,0x55e0f8f84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8971==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0fae3cd60 (pc 0x55e0f8ab69f8 bp 0x000000000000 sp 0x7ffe101d1e90 T0) Step #5: ==8971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0f8ab69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0f8ab5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0f8ab5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0f8ab44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0f8ab4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39487528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3948752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0f8570a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0f859be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3948730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0f856333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501084572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630d769da70, 0x5630d76a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630d76a87b0,0x5630d7755ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8983==ERROR: AddressSanitizer: SEGV on unknown address 0x5630d960dd60 (pc 0x5630d72879f8 bp 0x000000000000 sp 0x7fffc7fc9220 T0) Step #5: ==8983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630d72879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5630d7286d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5630d7286bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5630d72854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630d7285211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f46447248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4644724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630d6d41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630d6d6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4644702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630d6d3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501358539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9eb35aa70, 0x55f9eb3657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9eb3657b0,0x55f9eb412ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8995==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ed2cad60 (pc 0x55f9eaf449f8 bp 0x000000000000 sp 0x7ffda8836a10 T0) Step #5: ==8995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9eaf449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9eaf43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9eaf43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9eaf424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9eaf42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbbf4e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbf4e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9ea9fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9eaa29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbf4e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9ea9f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501634369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627418dfa70, 0x5627418ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627418ea7b0,0x562741997ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9007==ERROR: AddressSanitizer: SEGV on unknown address 0x56274384fd60 (pc 0x5627414c99f8 bp 0x000000000000 sp 0x7ffd67ce5e10 T0) Step #5: ==9007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627414c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627414c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627414c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627414c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627414c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f71429088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7142908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562740f83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562740faee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71428e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562740f7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501906950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594c9e32a70, 0x5594c9e3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594c9e3d7b0,0x5594c9eeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9019==ERROR: AddressSanitizer: SEGV on unknown address 0x5594cbda2d60 (pc 0x5594c9a1c9f8 bp 0x000000000000 sp 0x7ffd105363e0 T0) Step #5: ==9019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594c9a1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594c9a1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594c9a1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594c9a1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594c9a1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d69bd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d69bd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594c94d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594c9501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d69bb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594c94c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502178486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ace6b76a70, 0x55ace6b817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ace6b817b0,0x55ace6c2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9031==ERROR: AddressSanitizer: SEGV on unknown address 0x55ace8ae6d60 (pc 0x55ace67609f8 bp 0x000000000000 sp 0x7ffccaa58470 T0) Step #5: ==9031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ace67609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ace675fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ace675fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ace675e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ace675e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa164078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa16407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ace621aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ace6245e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa163e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ace620d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502451545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f868c5da70, 0x55f868c687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f868c687b0,0x55f868d15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9043==ERROR: AddressSanitizer: SEGV on unknown address 0x55f86abcdd60 (pc 0x55f8688479f8 bp 0x000000000000 sp 0x7ffcd15686c0 T0) Step #5: ==9043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8688479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f868846d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f868846bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f8688454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f868845211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c028b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c028b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f868301a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f86832ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c02894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8682f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502721807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e48aaaa70, 0x559e48ab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e48ab57b0,0x559e48b62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9055==ERROR: AddressSanitizer: SEGV on unknown address 0x559e4aa1ad60 (pc 0x559e486949f8 bp 0x000000000000 sp 0x7ffeeb9a9bc0 T0) Step #5: ==9055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e486949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e48693d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e48693bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e486924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e48692211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7345f4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7345f4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e4814ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e48179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7345f2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e4814133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502994918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a92414a70, 0x556a9241f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a9241f7b0,0x556a924ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9067==ERROR: AddressSanitizer: SEGV on unknown address 0x556a94384d60 (pc 0x556a91ffe9f8 bp 0x000000000000 sp 0x7ffe9f395750 T0) Step #5: ==9067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a91ffe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a91ffdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a91ffdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a91ffc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a91ffc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a5e88b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a5e88ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a91ab8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a91ae3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a5e869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a91aab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503268051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b5cf7aa70, 0x564b5cf857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b5cf857b0,0x564b5d032ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9079==ERROR: AddressSanitizer: SEGV on unknown address 0x564b5eeead60 (pc 0x564b5cb649f8 bp 0x000000000000 sp 0x7ffed49d1d70 T0) Step #5: ==9079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b5cb649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b5cb63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b5cb63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b5cb624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b5cb62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd72209d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd72209da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b5c61ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b5c649e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72207b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b5c61133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503538823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b214c38a70, 0x55b214c437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b214c437b0,0x55b214cf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9091==ERROR: AddressSanitizer: SEGV on unknown address 0x55b216ba8d60 (pc 0x55b2148229f8 bp 0x000000000000 sp 0x7fffd5fe5490 T0) Step #5: ==9091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2148229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b214821d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b214821bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2148204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b214820211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcda4fa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcda4fa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2142dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b214307e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda4f82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2142cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503809563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56020db03a70, 0x56020db0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56020db0e7b0,0x56020dbbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9103==ERROR: AddressSanitizer: SEGV on unknown address 0x56020fa73d60 (pc 0x56020d6ed9f8 bp 0x000000000000 sp 0x7ffd3557cee0 T0) Step #5: ==9103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56020d6ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56020d6ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56020d6ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56020d6eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56020d6eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5eae11a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eae11aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56020d1a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56020d1d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eae0f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56020d19a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504078660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55780b3a7a70, 0x55780b3b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55780b3b27b0,0x55780b45fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9115==ERROR: AddressSanitizer: SEGV on unknown address 0x55780d317d60 (pc 0x55780af919f8 bp 0x000000000000 sp 0x7ffe6006a9e0 T0) Step #5: ==9115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55780af919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55780af90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55780af90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55780af8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55780af8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80d46d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80d46d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55780aa4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55780aa76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d46b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55780aa3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504349960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55821642aa70, 0x5582164357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582164357b0,0x5582164e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9127==ERROR: AddressSanitizer: SEGV on unknown address 0x55821839ad60 (pc 0x5582160149f8 bp 0x000000000000 sp 0x7ffe387d0670 T0) Step #5: ==9127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582160149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558216013d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558216013bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582160124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558216012211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f305ff148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f305ff14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558215acea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558215af9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f305fef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558215ac133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504621123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cb5b53a70, 0x555cb5b5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cb5b5e7b0,0x555cb5c0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9139==ERROR: AddressSanitizer: SEGV on unknown address 0x555cb7ac3d60 (pc 0x555cb573d9f8 bp 0x000000000000 sp 0x7ffc216c80f0 T0) Step #5: ==9139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cb573d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555cb573cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555cb573cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555cb573b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cb573b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f973944b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f973944ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cb51f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cb5222e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9739429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cb51ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504892403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d49495a70, 0x561d494a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d494a07b0,0x561d4954dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9151==ERROR: AddressSanitizer: SEGV on unknown address 0x561d4b405d60 (pc 0x561d4907f9f8 bp 0x000000000000 sp 0x7fff97d05530 T0) Step #5: ==9151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d4907f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d4907ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d4907ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d4907d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d4907d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf013118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf01311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d48b39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d48b64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf012ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d48b2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505166820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580e0b4fa70, 0x5580e0b5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580e0b5a7b0,0x5580e0c07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9163==ERROR: AddressSanitizer: SEGV on unknown address 0x5580e2abfd60 (pc 0x5580e07399f8 bp 0x000000000000 sp 0x7ffd7b859b50 T0) Step #5: ==9163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580e07399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5580e0738d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5580e0738bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580e07374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580e0737211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04407438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0440743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580e01f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580e021ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0440721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580e01e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505439186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0035faa70, 0x55b0036057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0036057b0,0x55b0036b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9175==ERROR: AddressSanitizer: SEGV on unknown address 0x55b00556ad60 (pc 0x55b0031e49f8 bp 0x000000000000 sp 0x7ffd82447df0 T0) Step #5: ==9175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0031e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0031e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0031e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0031e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0031e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe822038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe82203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b002c9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b002cc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe821e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b002c9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505714339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d698a08a70, 0x55d698a137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d698a137b0,0x55d698ac0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9187==ERROR: AddressSanitizer: SEGV on unknown address 0x55d69a978d60 (pc 0x55d6985f29f8 bp 0x000000000000 sp 0x7ffd802e4470 T0) Step #5: ==9187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6985f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6985f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6985f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6985f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6985f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ba82a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ba82a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6980aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6980d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ba8287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d69809f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505984819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c87be4a70, 0x561c87bef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c87bef7b0,0x561c87c9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9199==ERROR: AddressSanitizer: SEGV on unknown address 0x561c89b54d60 (pc 0x561c877ce9f8 bp 0x000000000000 sp 0x7ffdf3a556a0 T0) Step #5: ==9199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c877ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c877cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c877cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c877cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c877cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7effc98478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effc9847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c87288a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c872b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc9825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c8727b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506255212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed5e555a70, 0x55ed5e5607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed5e5607b0,0x55ed5e60dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9211==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed604c5d60 (pc 0x55ed5e13f9f8 bp 0x000000000000 sp 0x7ffcecaa5370 T0) Step #5: ==9211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed5e13f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed5e13ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed5e13ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed5e13d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed5e13d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47b1eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47b1eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed5dbf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed5dc24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b1e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed5dbec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506526915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c82900a70, 0x556c8290b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c8290b7b0,0x556c829b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9223==ERROR: AddressSanitizer: SEGV on unknown address 0x556c84870d60 (pc 0x556c824ea9f8 bp 0x000000000000 sp 0x7ffc0dd19e40 T0) Step #5: ==9223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c824ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c824e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c824e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c824e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c824e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f087e8e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f087e8e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c81fa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c81fcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f087e8c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c81f9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506796738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571a5aa5a70, 0x5571a5ab07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571a5ab07b0,0x5571a5b5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9235==ERROR: AddressSanitizer: SEGV on unknown address 0x5571a7a15d60 (pc 0x5571a568f9f8 bp 0x000000000000 sp 0x7ffc8f468aa0 T0) Step #5: ==9235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571a568f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5571a568ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5571a568ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571a568d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571a568d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f76608878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7660887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571a5149a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571a5174e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7660865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571a513c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507068726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593a06caa70, 0x5593a06d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593a06d57b0,0x5593a0782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9247==ERROR: AddressSanitizer: SEGV on unknown address 0x5593a263ad60 (pc 0x5593a02b49f8 bp 0x000000000000 sp 0x7ffeebe82520 T0) Step #5: ==9247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593a02b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593a02b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593a02b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593a02b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593a02b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdef55878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdef5587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55939fd6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55939fd99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdef5565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55939fd6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507341865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560586253a70, 0x56058625e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56058625e7b0,0x56058630bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9259==ERROR: AddressSanitizer: SEGV on unknown address 0x5605881c3d60 (pc 0x560585e3d9f8 bp 0x000000000000 sp 0x7fffa479c050 T0) Step #5: ==9259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560585e3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560585e3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560585e3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560585e3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560585e3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbbd0e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbd0e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605858f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560585922e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd0e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605858ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507614844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e65cf5a70, 0x559e65d007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e65d007b0,0x559e65dadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9271==ERROR: AddressSanitizer: SEGV on unknown address 0x559e67c65d60 (pc 0x559e658df9f8 bp 0x000000000000 sp 0x7fff48a3aac0 T0) Step #5: ==9271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e658df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e658ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e658debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e658dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e658dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60898c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60898c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e65399a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e653c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60898a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e6538c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507887897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f40a5da70, 0x558f40a687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f40a687b0,0x558f40b15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9283==ERROR: AddressSanitizer: SEGV on unknown address 0x558f429cdd60 (pc 0x558f406479f8 bp 0x000000000000 sp 0x7ffd082da870 T0) Step #5: ==9283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f406479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f40646d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f40646bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f406454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f40645211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb0481c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0481c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f40101a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f4012ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0481a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f400f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508160496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f60f6c5a70, 0x55f60f6d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f60f6d07b0,0x55f60f77dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9295==ERROR: AddressSanitizer: SEGV on unknown address 0x55f611635d60 (pc 0x55f60f2af9f8 bp 0x000000000000 sp 0x7ffe9601a9f0 T0) Step #5: ==9295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f60f2af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f60f2aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f60f2aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f60f2ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f60f2ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe48d238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe48d23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f60ed69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f60ed94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe48d01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f60ed5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508436844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624fb199a70, 0x5624fb1a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624fb1a47b0,0x5624fb251ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9307==ERROR: AddressSanitizer: SEGV on unknown address 0x5624fd109d60 (pc 0x5624fad839f8 bp 0x000000000000 sp 0x7ffe0dcafc10 T0) Step #5: ==9307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624fad839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5624fad82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5624fad82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624fad814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624fad81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe80a2c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe80a2c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624fa83da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624fa868e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe80a2a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624fa83033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508709116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccb9a6ea70, 0x55ccb9a797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccb9a797b0,0x55ccb9b26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9319==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccbb9ded60 (pc 0x55ccb96589f8 bp 0x000000000000 sp 0x7ffcb421ad60 T0) Step #5: ==9319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccb96589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ccb9657d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ccb9657bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ccb96564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccb9656211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad92adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad92adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccb9112a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccb913de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad92aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccb910533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508980454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a5ef12a70, 0x555a5ef1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a5ef1d7b0,0x555a5efcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9331==ERROR: AddressSanitizer: SEGV on unknown address 0x555a60e82d60 (pc 0x555a5eafc9f8 bp 0x000000000000 sp 0x7ffc1d8c6350 T0) Step #5: ==9331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a5eafc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a5eafbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a5eafbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a5eafa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a5eafa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9286118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd928611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a5e5b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a5e5e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9285ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a5e5a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509249842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55accdb65a70, 0x55accdb707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55accdb707b0,0x55accdc1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9343==ERROR: AddressSanitizer: SEGV on unknown address 0x55accfad5d60 (pc 0x55accd74f9f8 bp 0x000000000000 sp 0x7ffd1335fbc0 T0) Step #5: ==9343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55accd74f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55accd74ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55accd74ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55accd74d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55accd74d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f48bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f48bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55accd209a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55accd234e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f48b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55accd1fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509521197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579d2417a70, 0x5579d24227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579d24227b0,0x5579d24cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9355==ERROR: AddressSanitizer: SEGV on unknown address 0x5579d4387d60 (pc 0x5579d20019f8 bp 0x000000000000 sp 0x7ffce33b6060 T0) Step #5: ==9355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579d20019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5579d2000d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5579d2000bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579d1fff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579d1fff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03cea768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03cea76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579d1abba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579d1ae6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03cea54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579d1aae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509790589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af12927a70, 0x55af129327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af129327b0,0x55af129dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9367==ERROR: AddressSanitizer: SEGV on unknown address 0x55af14897d60 (pc 0x55af125119f8 bp 0x000000000000 sp 0x7fffce2c3810 T0) Step #5: ==9367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af125119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af12510d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af12510bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af1250f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af1250f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb51f7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb51f727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af11fcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af11ff6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51f705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af11fbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510060723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e892ce9a70, 0x55e892cf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e892cf47b0,0x55e892da1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9379==ERROR: AddressSanitizer: SEGV on unknown address 0x55e894c59d60 (pc 0x55e8928d39f8 bp 0x000000000000 sp 0x7ffdb4fb8820 T0) Step #5: ==9379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8928d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e8928d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e8928d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e8928d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8928d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a7c5178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a7c517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e89238da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8923b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7c4f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e89238033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510332770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e7ec39a70, 0x561e7ec447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e7ec447b0,0x561e7ecf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9391==ERROR: AddressSanitizer: SEGV on unknown address 0x561e80ba9d60 (pc 0x561e7e8239f8 bp 0x000000000000 sp 0x7fff8ae0c8c0 T0) Step #5: ==9391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e7e8239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e7e822d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e7e822bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e7e8214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e7e821211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27e7c568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27e7c56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e7e2dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e7e308e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e7c34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e7e2d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510605686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596c699ea70, 0x5596c69a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596c69a97b0,0x5596c6a56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9403==ERROR: AddressSanitizer: SEGV on unknown address 0x5596c890ed60 (pc 0x5596c65889f8 bp 0x000000000000 sp 0x7ffc3051f860 T0) Step #5: ==9403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596c65889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5596c6587d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5596c6587bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596c65864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596c6586211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc953c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc953c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596c6042a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596c606de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9539e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596c603533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510877562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f29c92ba70, 0x55f29c9367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f29c9367b0,0x55f29c9e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9415==ERROR: AddressSanitizer: SEGV on unknown address 0x55f29e89bd60 (pc 0x55f29c5159f8 bp 0x000000000000 sp 0x7ffdbce72c40 T0) Step #5: ==9415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f29c5159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f29c514d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f29c514bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f29c5134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f29c513211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2d6c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2d6c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f29bfcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f29bffae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d6bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f29bfc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511147917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb8ac4aa70, 0x55eb8ac557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb8ac557b0,0x55eb8ad02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9427==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb8cbbad60 (pc 0x55eb8a8349f8 bp 0x000000000000 sp 0x7ffc809f3140 T0) Step #5: ==9427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb8a8349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb8a833d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb8a833bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb8a8324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb8a832211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa183b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa183b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb8a2eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb8a319e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa183b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb8a2e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511419670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557151a85a70, 0x557151a907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557151a907b0,0x557151b3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9439==ERROR: AddressSanitizer: SEGV on unknown address 0x5571539f5d60 (pc 0x55715166f9f8 bp 0x000000000000 sp 0x7ffd49cca960 T0) Step #5: ==9439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55715166f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55715166ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55715166ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55715166d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55715166d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f326f35d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f326f35da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557151129a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557151154e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326f33b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55715111c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511692311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556de11bca70, 0x556de11c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556de11c77b0,0x556de1274ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9451==ERROR: AddressSanitizer: SEGV on unknown address 0x556de312cd60 (pc 0x556de0da69f8 bp 0x000000000000 sp 0x7fffe5beaae0 T0) Step #5: ==9451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556de0da69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556de0da5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556de0da5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556de0da44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556de0da4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f01f674c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01f674ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556de0860a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556de088be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01f672a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556de085333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511965429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b89c50a70, 0x555b89c5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b89c5b7b0,0x555b89d08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9463==ERROR: AddressSanitizer: SEGV on unknown address 0x555b8bbc0d60 (pc 0x555b8983a9f8 bp 0x000000000000 sp 0x7ffdaf576a40 T0) Step #5: ==9463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b8983a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b89839d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b89839bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b898384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b89838211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb5670448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb567044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b892f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b8931fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb567022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b892e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512237222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605239f3a70, 0x5605239fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605239fe7b0,0x560523aabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9475==ERROR: AddressSanitizer: SEGV on unknown address 0x560525963d60 (pc 0x5605235dd9f8 bp 0x000000000000 sp 0x7ffdc0712a60 T0) Step #5: ==9475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605235dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5605235dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5605235dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605235db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605235db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0e357778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e35777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560523097a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605230c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e35755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56052308a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512506919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560729b7ea70, 0x560729b897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560729b897b0,0x560729c36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9487==ERROR: AddressSanitizer: SEGV on unknown address 0x56072baeed60 (pc 0x5607297689f8 bp 0x000000000000 sp 0x7fffb4098320 T0) Step #5: ==9487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607297689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560729767d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560729767bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5607297664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560729766211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa9676568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa967656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560729222a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56072924de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa967634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56072921533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512776010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561bd9c5a70, 0x5561bd9d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561bd9d07b0,0x5561bda7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9499==ERROR: AddressSanitizer: SEGV on unknown address 0x5561bf935d60 (pc 0x5561bd5af9f8 bp 0x000000000000 sp 0x7ffd639c15e0 T0) Step #5: ==9499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561bd5af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561bd5aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561bd5aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561bd5ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561bd5ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faefa9008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faefa900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561bd069a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561bd094e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faefa8de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561bd05c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513050451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa29f5aa70, 0x55aa29f657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa29f657b0,0x55aa2a012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9511==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa2becad60 (pc 0x55aa29b449f8 bp 0x000000000000 sp 0x7ffd0e680ca0 T0) Step #5: ==9511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa29b449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa29b43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa29b43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa29b424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa29b42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0892d788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0892d78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa295fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa29629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0892d56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa295f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513326408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c15aecfa70, 0x55c15aeda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c15aeda7b0,0x55c15af87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9523==ERROR: AddressSanitizer: SEGV on unknown address 0x55c15ce3fd60 (pc 0x55c15aab99f8 bp 0x000000000000 sp 0x7ffc9f2d9780 T0) Step #5: ==9523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c15aab99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c15aab8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c15aab8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c15aab74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c15aab7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5133b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5133b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c15a573a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c15a59ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5133b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c15a56633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513597596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563415f8ca70, 0x563415f977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563415f977b0,0x563416044ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9535==ERROR: AddressSanitizer: SEGV on unknown address 0x563417efcd60 (pc 0x563415b769f8 bp 0x000000000000 sp 0x7fffc6ee2fb0 T0) Step #5: ==9535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563415b769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563415b75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563415b75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563415b744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563415b74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa192818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa19281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563415630a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56341565be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1925f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56341562333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513870373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f64254ea70, 0x55f6425597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6425597b0,0x55f642606ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9547==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6444bed60 (pc 0x55f6421389f8 bp 0x000000000000 sp 0x7ffc940a9040 T0) Step #5: ==9547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6421389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f642137d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f642137bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6421364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f642136211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4756e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4756e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f641bf2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f641c1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4756c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f641be533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514144510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bea3faa70, 0x560bea4057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bea4057b0,0x560bea4b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9559==ERROR: AddressSanitizer: SEGV on unknown address 0x560bec36ad60 (pc 0x560be9fe49f8 bp 0x000000000000 sp 0x7ffe90364350 T0) Step #5: ==9559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560be9fe49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560be9fe3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560be9fe3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560be9fe24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560be9fe2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8875628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb887562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560be9a9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560be9ac9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb887540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560be9a9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514414904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f5666aa70, 0x564f566757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f566757b0,0x564f56722ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9571==ERROR: AddressSanitizer: SEGV on unknown address 0x564f585dad60 (pc 0x564f562549f8 bp 0x000000000000 sp 0x7ffcee3ea1c0 T0) Step #5: ==9571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f562549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f56253d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f56253bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f562524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f56252211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d2eb0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d2eb0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f55d0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f55d39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d2eaec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f55d0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514688582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a32438a70, 0x557a324437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a324437b0,0x557a324f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9583==ERROR: AddressSanitizer: SEGV on unknown address 0x557a343a8d60 (pc 0x557a320229f8 bp 0x000000000000 sp 0x7ffcb3fdfbd0 T0) Step #5: ==9583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a320229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557a32021d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557a32021bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557a320204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a32020211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f9367c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f9367ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a31adca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a31b07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f9365a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a31acf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514959448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b22ec60a70, 0x55b22ec6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b22ec6b7b0,0x55b22ed18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9595==ERROR: AddressSanitizer: SEGV on unknown address 0x55b230bd0d60 (pc 0x55b22e84a9f8 bp 0x000000000000 sp 0x7fff0ea46220 T0) Step #5: ==9595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b22e84a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b22e849d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b22e849bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b22e8484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b22e848211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7a086a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7a086aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b22e304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b22e32fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7a0848082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b22e2f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515233023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1d7560a70, 0x55c1d756b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1d756b7b0,0x55c1d7618ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9607==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1d94d0d60 (pc 0x55c1d714a9f8 bp 0x000000000000 sp 0x7fff552119a0 T0) Step #5: ==9607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1d714a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1d7149d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1d7149bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1d71484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1d7148211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d12cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d12cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1d6c04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1d6c2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d12c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1d6bf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515506822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d1e849a70, 0x564d1e8547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d1e8547b0,0x564d1e901ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9619==ERROR: AddressSanitizer: SEGV on unknown address 0x564d207b9d60 (pc 0x564d1e4339f8 bp 0x000000000000 sp 0x7ffce612a000 T0) Step #5: ==9619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d1e4339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d1e432d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d1e432bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d1e4314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d1e431211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa502138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa50213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d1deeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d1df18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa501f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d1dee033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515779296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d196003a70, 0x55d19600e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d19600e7b0,0x55d1960bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9631==ERROR: AddressSanitizer: SEGV on unknown address 0x55d197f73d60 (pc 0x55d195bed9f8 bp 0x000000000000 sp 0x7ffda6324040 T0) Step #5: ==9631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d195bed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d195becd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d195becbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d195beb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d195beb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7b71588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7b7158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1956a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1956d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b7136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d19569a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516050457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637ec4d2a70, 0x5637ec4dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637ec4dd7b0,0x5637ec58aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9643==ERROR: AddressSanitizer: SEGV on unknown address 0x5637ee442d60 (pc 0x5637ec0bc9f8 bp 0x000000000000 sp 0x7ffee91d5410 T0) Step #5: ==9643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637ec0bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637ec0bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637ec0bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637ec0ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637ec0ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3bbb9378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bbb937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637ebb76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637ebba1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bbb915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637ebb6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516321917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e78c270a70, 0x55e78c27b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e78c27b7b0,0x55e78c328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9655==ERROR: AddressSanitizer: SEGV on unknown address 0x55e78e1e0d60 (pc 0x55e78be5a9f8 bp 0x000000000000 sp 0x7ffc3175ba50 T0) Step #5: ==9655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e78be5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e78be59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e78be59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e78be584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e78be58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5cc116f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cc116fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e78b914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e78b93fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc114d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e78b90733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516595103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633669f5a70, 0x563366a007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563366a007b0,0x563366aadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9667==ERROR: AddressSanitizer: SEGV on unknown address 0x563368965d60 (pc 0x5633665df9f8 bp 0x000000000000 sp 0x7ffdc008deb0 T0) Step #5: ==9667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633665df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633665ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633665debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633665dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633665dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6204f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6204f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563366099a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633660c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6204f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56336608c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516868206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c715134a70, 0x55c71513f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c71513f7b0,0x55c7151ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9679==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7170a4d60 (pc 0x55c714d1e9f8 bp 0x000000000000 sp 0x7ffd25e5d4c0 T0) Step #5: ==9679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c714d1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c714d1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c714d1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c714d1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c714d1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd34ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd34ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7147d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c714803e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd34e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7147cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517137134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564848443a70, 0x56484844e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56484844e7b0,0x5648484fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9691==ERROR: AddressSanitizer: SEGV on unknown address 0x56484a3b3d60 (pc 0x56484802d9f8 bp 0x000000000000 sp 0x7ffece922cc0 T0) Step #5: ==9691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56484802d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56484802cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56484802cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56484802b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56484802b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb92b7938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb92b793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564847ae7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564847b12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb92b771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564847ada33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517408297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587ab7a6a70, 0x5587ab7b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587ab7b17b0,0x5587ab85eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9703==ERROR: AddressSanitizer: SEGV on unknown address 0x5587ad716d60 (pc 0x5587ab3909f8 bp 0x000000000000 sp 0x7ffd52f5e8a0 T0) Step #5: ==9703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587ab3909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5587ab38fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5587ab38fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587ab38e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587ab38e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6335f168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6335f16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587aae4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587aae75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6335ef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587aae3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517685948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1e2a6ea70, 0x55f1e2a797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1e2a797b0,0x55f1e2b26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9715==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1e49ded60 (pc 0x55f1e26589f8 bp 0x000000000000 sp 0x7fff53ba06b0 T0) Step #5: ==9715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1e26589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f1e2657d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f1e2657bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f1e26564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1e2656211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5aed4e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aed4e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1e2112a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1e213de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aed4c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1e210533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517960017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567b95e6a70, 0x5567b95f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567b95f17b0,0x5567b969eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9728==ERROR: AddressSanitizer: SEGV on unknown address 0x5567bb556d60 (pc 0x5567b91d09f8 bp 0x000000000000 sp 0x7ffcf20f4300 T0) Step #5: ==9728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567b91d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5567b91cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5567b91cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567b91ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567b91ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5699cf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5699cf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567b8c8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567b8cb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5699cce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567b8c7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518231993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b5742da70, 0x559b574387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b574387b0,0x559b574e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9741==ERROR: AddressSanitizer: SEGV on unknown address 0x559b5939dd60 (pc 0x559b570179f8 bp 0x000000000000 sp 0x7ffc62283380 T0) Step #5: ==9741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b570179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559b57016d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559b57016bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559b570154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b57015211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca5409b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca5409ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b56ad1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b56afce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca54079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b56ac433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518506158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a825bda70, 0x560a825c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a825c87b0,0x560a82675ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9753==ERROR: AddressSanitizer: SEGV on unknown address 0x560a8452dd60 (pc 0x560a821a79f8 bp 0x000000000000 sp 0x7ffef12a6420 T0) Step #5: ==9753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a821a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a821a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a821a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a821a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a821a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82b3c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82b3c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a81c61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a81c8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82b3bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a81c5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518779749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564da45dda70, 0x564da45e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564da45e87b0,0x564da4695ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9765==ERROR: AddressSanitizer: SEGV on unknown address 0x564da654dd60 (pc 0x564da41c79f8 bp 0x000000000000 sp 0x7ffc9806c3e0 T0) Step #5: ==9765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564da41c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564da41c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564da41c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564da41c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564da41c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a39ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a39ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564da3c81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564da3cace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a39ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564da3c7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519053793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea58462a70, 0x55ea5846d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea5846d7b0,0x55ea5851aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9777==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea5a3d2d60 (pc 0x55ea5804c9f8 bp 0x000000000000 sp 0x7ffd22b7ccf0 T0) Step #5: ==9777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea5804c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea5804bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea5804bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea5804a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea5804a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f989a1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f989a1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea57b06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea57b31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f989a1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea57af933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519326441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617a4889a70, 0x5617a48947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617a48947b0,0x5617a4941ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9789==ERROR: AddressSanitizer: SEGV on unknown address 0x5617a67f9d60 (pc 0x5617a44739f8 bp 0x000000000000 sp 0x7ffd4daf4490 T0) Step #5: ==9789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617a44739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617a4472d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617a4472bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617a44714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617a4471211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f528040b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f528040ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617a3f2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617a3f58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52803e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617a3f2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519603106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626fbf20a70, 0x5626fbf2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626fbf2b7b0,0x5626fbfd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9801==ERROR: AddressSanitizer: SEGV on unknown address 0x5626fde90d60 (pc 0x5626fbb0a9f8 bp 0x000000000000 sp 0x7ffe58325a00 T0) Step #5: ==9801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626fbb0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5626fbb09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5626fbb09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5626fbb084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626fbb08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92dac578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92dac57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626fb5c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626fb5efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92dac35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626fb5b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519876449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621d43dea70, 0x5621d43e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621d43e97b0,0x5621d4496ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9813==ERROR: AddressSanitizer: SEGV on unknown address 0x5621d634ed60 (pc 0x5621d3fc89f8 bp 0x000000000000 sp 0x7ffe21305ff0 T0) Step #5: ==9813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621d3fc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621d3fc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621d3fc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621d3fc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621d3fc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e4a8ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e4a8ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621d3a82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621d3aade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e4a88b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621d3a7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520150092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a2a52ea70, 0x562a2a5397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a2a5397b0,0x562a2a5e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9825==ERROR: AddressSanitizer: SEGV on unknown address 0x562a2c49ed60 (pc 0x562a2a1189f8 bp 0x000000000000 sp 0x7ffcce3fca90 T0) Step #5: ==9825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a2a1189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a2a117d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a2a117bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a2a1164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a2a116211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fde8b84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde8b84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a29bd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a29bfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8b82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a29bc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520424519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1aabdea70, 0x55e1aabe97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1aabe97b0,0x55e1aac96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9838==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1acb4ed60 (pc 0x55e1aa7c89f8 bp 0x000000000000 sp 0x7ffda99ba8d0 T0) Step #5: ==9838==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1aa7c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e1aa7c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e1aa7c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1aa7c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1aa7c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47aca648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47aca64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1aa282a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1aa2ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47aca42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1aa27533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520698150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b58053ca70, 0x55b5805477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5805477b0,0x55b5805f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9850==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5824acd60 (pc 0x55b5801269f8 bp 0x000000000000 sp 0x7ffd1ae54430 T0) Step #5: ==9850==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5801269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b580125d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b580125bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5801244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b580124211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcef24398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcef2439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b57fbe0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b57fc0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef2417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b57fbd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520974051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d97b13aa70, 0x55d97b1457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d97b1457b0,0x55d97b1f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9862==ERROR: AddressSanitizer: SEGV on unknown address 0x55d97d0aad60 (pc 0x55d97ad249f8 bp 0x000000000000 sp 0x7fffd6318580 T0) Step #5: ==9862==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d97ad249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d97ad23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d97ad23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d97ad224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d97ad22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2f2aad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f2aad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d97a7dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d97a809e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f2aab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d97a7d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521247253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585ad6e4a70, 0x5585ad6ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585ad6ef7b0,0x5585ad79cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9874==ERROR: AddressSanitizer: SEGV on unknown address 0x5585af654d60 (pc 0x5585ad2ce9f8 bp 0x000000000000 sp 0x7fff071cd020 T0) Step #5: ==9874==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585ad2ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5585ad2cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5585ad2cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585ad2cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585ad2cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4e94b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4e94b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585acd88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585acdb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e9495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585acd7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521519168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556df4417a70, 0x556df44227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556df44227b0,0x556df44cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9886==ERROR: AddressSanitizer: SEGV on unknown address 0x556df6387d60 (pc 0x556df40019f8 bp 0x000000000000 sp 0x7fffbd1c57f0 T0) Step #5: ==9886==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df40019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556df4000d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556df4000bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556df3fff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556df3fff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43e96a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43e96a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df3abba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df3ae6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43e9681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df3aae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521790811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56469b0aea70, 0x56469b0b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56469b0b97b0,0x56469b166ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9898==ERROR: AddressSanitizer: SEGV on unknown address 0x56469d01ed60 (pc 0x56469ac989f8 bp 0x000000000000 sp 0x7ffd6e08cd50 T0) Step #5: ==9898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469ac989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56469ac97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56469ac97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56469ac964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56469ac96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26259868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2625986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56469a752a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56469a77de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2625964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469a74533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522063149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d69979a70, 0x564d699847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d699847b0,0x564d69a31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9911==ERROR: AddressSanitizer: SEGV on unknown address 0x564d6b8e9d60 (pc 0x564d695639f8 bp 0x000000000000 sp 0x7fff90cc1980 T0) Step #5: ==9911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d695639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d69562d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d69562bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d695614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d69561211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf90db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf90db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d6901da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d69048e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf90d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d6901033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522333668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2bee79a70, 0x55b2bee847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2bee847b0,0x55b2bef31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9923==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2c0de9d60 (pc 0x55b2bea639f8 bp 0x000000000000 sp 0x7ffd17845150 T0) Step #5: ==9923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2bea639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2bea62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2bea62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2bea614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2bea61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2f80bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2f80bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2be51da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2be548e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f809a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2be51033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522607142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de3d9a6a70, 0x55de3d9b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de3d9b17b0,0x55de3da5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9935==ERROR: AddressSanitizer: SEGV on unknown address 0x55de3f916d60 (pc 0x55de3d5909f8 bp 0x000000000000 sp 0x7ffec9600420 T0) Step #5: ==9935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de3d5909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de3d58fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de3d58fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de3d58e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de3d58e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9ee3da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9ee3daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de3d04aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de3d075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ee3b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de3d03d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522879622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bde71c9a70, 0x55bde71d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bde71d47b0,0x55bde7281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9947==ERROR: AddressSanitizer: SEGV on unknown address 0x55bde9139d60 (pc 0x55bde6db39f8 bp 0x000000000000 sp 0x7ffdfd2ff260 T0) Step #5: ==9947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bde6db39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bde6db2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bde6db2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bde6db14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bde6db1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6ecb9158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ecb915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bde686da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bde6898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ecb8f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bde686033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523156309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570ee4aba70, 0x5570ee4b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570ee4b67b0,0x5570ee563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9959==ERROR: AddressSanitizer: SEGV on unknown address 0x5570f041bd60 (pc 0x5570ee0959f8 bp 0x000000000000 sp 0x7ffe25f14060 T0) Step #5: ==9959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ee0959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570ee094d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570ee094bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570ee0934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ee093211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce8d5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce8d502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570edb4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570edb7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce8d4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570edb4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523432808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562248295a70, 0x5622482a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622482a07b0,0x56224834dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9971==ERROR: AddressSanitizer: SEGV on unknown address 0x56224a205d60 (pc 0x562247e7f9f8 bp 0x000000000000 sp 0x7ffd4e3fb400 T0) Step #5: ==9971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562247e7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562247e7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562247e7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562247e7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562247e7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f824511c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f824511ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562247939a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562247964e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82450fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56224792c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523707349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec373f6a70, 0x55ec374017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec374017b0,0x55ec374aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9983==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec39366d60 (pc 0x55ec36fe09f8 bp 0x000000000000 sp 0x7ffc4b4c5170 T0) Step #5: ==9983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec36fe09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec36fdfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec36fdfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec36fde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec36fde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c69f318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c69f31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec36a9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec36ac5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c69f0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec36a8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523980739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ade27b0a70, 0x55ade27bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ade27bb7b0,0x55ade2868ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9995==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade4720d60 (pc 0x55ade239a9f8 bp 0x000000000000 sp 0x7ffce2a547e0 T0) Step #5: ==9995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ade239a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ade2399d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ade2399bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ade23984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ade2398211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd51d4ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd51d4ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ade1e54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ade1e7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd51d4dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ade1e4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524252645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a5f8b0a70, 0x563a5f8bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a5f8bb7b0,0x563a5f968ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10007==ERROR: AddressSanitizer: SEGV on unknown address 0x563a61820d60 (pc 0x563a5f49a9f8 bp 0x000000000000 sp 0x7fff2ed61610 T0) Step #5: ==10007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a5f49a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563a5f499d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563a5f499bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563a5f4984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a5f498211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcaf6f368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaf6f36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a5ef54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a5ef7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf6f14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a5ef4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524529312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d033231a70, 0x55d03323c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d03323c7b0,0x55d0332e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10019==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0351a1d60 (pc 0x55d032e1b9f8 bp 0x000000000000 sp 0x7fffd9880ad0 T0) Step #5: ==10019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d032e1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d032e1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d032e1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d032e194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d032e19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41c49198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41c4919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0328d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d032900e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c48f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0328c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524800989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2cfed8a70, 0x55c2cfee37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2cfee37b0,0x55c2cff90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10031==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2d1e48d60 (pc 0x55c2cfac29f8 bp 0x000000000000 sp 0x7fff4ef852c0 T0) Step #5: ==10031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2cfac29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2cfac1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2cfac1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2cfac04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2cfac0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6465d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6465d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2cf57ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2cf5a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6465d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2cf56f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525071449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2f6e2ba70, 0x55c2f6e367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2f6e367b0,0x55c2f6ee3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10043==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2f8d9bd60 (pc 0x55c2f6a159f8 bp 0x000000000000 sp 0x7ffe65e13560 T0) Step #5: ==10043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2f6a159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2f6a14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2f6a14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2f6a134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2f6a13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f226d8da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f226d8daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2f64cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2f64fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f226d8b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2f64c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525343405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558813167a70, 0x5588131727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588131727b0,0x55881321fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10055==ERROR: AddressSanitizer: SEGV on unknown address 0x5588150d7d60 (pc 0x558812d519f8 bp 0x000000000000 sp 0x7ffcc7693520 T0) Step #5: ==10055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558812d519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558812d50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558812d50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558812d4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558812d4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2e7d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2e7d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55881280ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558812836e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e7d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588127fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525618186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560513157a70, 0x5605131627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605131627b0,0x56051320fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10067==ERROR: AddressSanitizer: SEGV on unknown address 0x5605150c7d60 (pc 0x560512d419f8 bp 0x000000000000 sp 0x7fff0db9b660 T0) Step #5: ==10067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560512d419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560512d40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560512d40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560512d3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560512d3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb0ec418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb0ec41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605127fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560512826e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0ec1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605127ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525896416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed24e95a70, 0x55ed24ea07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed24ea07b0,0x55ed24f4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10079==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed26e05d60 (pc 0x55ed24a7f9f8 bp 0x000000000000 sp 0x7ffe571224d0 T0) Step #5: ==10079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed24a7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed24a7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed24a7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed24a7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed24a7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88eba2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88eba2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed24539a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed24564e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88eba0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed2452c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526169829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a72f2cda70, 0x55a72f2d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a72f2d87b0,0x55a72f385ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10091==ERROR: AddressSanitizer: SEGV on unknown address 0x55a73123dd60 (pc 0x55a72eeb79f8 bp 0x000000000000 sp 0x7ffc4c581fa0 T0) Step #5: ==10091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a72eeb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a72eeb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a72eeb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a72eeb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a72eeb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7be75ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7be75baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a72e971a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a72e99ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be7598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a72e96433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526447867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568c8e5ca70, 0x5568c8e677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568c8e677b0,0x5568c8f14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10103==ERROR: AddressSanitizer: SEGV on unknown address 0x5568cadccd60 (pc 0x5568c8a469f8 bp 0x000000000000 sp 0x7ffc8cd81910 T0) Step #5: ==10103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568c8a469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568c8a45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568c8a45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568c8a444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568c8a44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9038bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9038bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568c8500a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568c852be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc903899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568c84f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526723988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f2bca7a70, 0x560f2bcb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f2bcb27b0,0x560f2bd5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10115==ERROR: AddressSanitizer: SEGV on unknown address 0x560f2dc17d60 (pc 0x560f2b8919f8 bp 0x000000000000 sp 0x7ffca35943a0 T0) Step #5: ==10115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f2b8919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f2b890d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f2b890bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f2b88f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f2b88f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5a2b35e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a2b35ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f2b34ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f2b376e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a2b33c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f2b33e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527001260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd00b30a70, 0x55fd00b3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd00b3b7b0,0x55fd00be8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10127==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd02aa0d60 (pc 0x55fd0071a9f8 bp 0x000000000000 sp 0x7ffd278c07b0 T0) Step #5: ==10127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd0071a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd00719d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd00719bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd007184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd00718211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f771c0a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f771c0a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd001d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd001ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f771c082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd001c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527276649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e964455a70, 0x55e9644607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9644607b0,0x55e96450dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10139==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9663c5d60 (pc 0x55e96403f9f8 bp 0x000000000000 sp 0x7ffd676a31a0 T0) Step #5: ==10139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e96403f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e96403ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e96403ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e96403d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e96403d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26c473a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26c473aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e963af9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e963b24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c4718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e963aec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527552753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6844e9a70, 0x55d6844f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6844f47b0,0x55d6845a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10151==ERROR: AddressSanitizer: SEGV on unknown address 0x55d686459d60 (pc 0x55d6840d39f8 bp 0x000000000000 sp 0x7ffcbe2e4c50 T0) Step #5: ==10151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6840d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6840d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6840d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6840d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6840d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7eff48f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff48f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d683b8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d683bb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff48ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d683b8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527828440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6e3929a70, 0x55b6e39347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6e39347b0,0x55b6e39e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10163==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6e5899d60 (pc 0x55b6e35139f8 bp 0x000000000000 sp 0x7ffe4a5f2860 T0) Step #5: ==10163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6e35139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6e3512d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6e3512bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6e35114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6e3511211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00803a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00803a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6e2fcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6e2ff8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0080382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6e2fc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528105696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f8a144a70, 0x560f8a14f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f8a14f7b0,0x560f8a1fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10175==ERROR: AddressSanitizer: SEGV on unknown address 0x560f8c0b4d60 (pc 0x560f89d2e9f8 bp 0x000000000000 sp 0x7ffd74d633f0 T0) Step #5: ==10175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f89d2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f89d2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f89d2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f89d2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f89d2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf124e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf124e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f897e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f89813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf124c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f897db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528385890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629d6c11a70, 0x5629d6c1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629d6c1c7b0,0x5629d6cc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10187==ERROR: AddressSanitizer: SEGV on unknown address 0x5629d8b81d60 (pc 0x5629d67fb9f8 bp 0x000000000000 sp 0x7ffeb1005d60 T0) Step #5: ==10187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629d67fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5629d67fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5629d67fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5629d67f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629d67f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06868338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0686833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629d62b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629d62e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0686811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629d62a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528660543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edbe9b1a70, 0x55edbe9bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edbe9bc7b0,0x55edbea69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10199==ERROR: AddressSanitizer: SEGV on unknown address 0x55edc0921d60 (pc 0x55edbe59b9f8 bp 0x000000000000 sp 0x7ffd803f6470 T0) Step #5: ==10199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edbe59b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55edbe59ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55edbe59abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55edbe5994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edbe599211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc3bc3d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3bc3d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edbe055a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edbe080e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3bc3b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edbe04833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528936525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557db7f1ba70, 0x557db7f267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557db7f267b0,0x557db7fd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10211==ERROR: AddressSanitizer: SEGV on unknown address 0x557db9e8bd60 (pc 0x557db7b059f8 bp 0x000000000000 sp 0x7ffd2bfeefc0 T0) Step #5: ==10211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db7b059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557db7b04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557db7b04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557db7b034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557db7b03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72fe4968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72fe496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db75bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db75eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72fe474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db75b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529212741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c445e0a70, 0x556c445eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c445eb7b0,0x556c44698ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10223==ERROR: AddressSanitizer: SEGV on unknown address 0x556c46550d60 (pc 0x556c441ca9f8 bp 0x000000000000 sp 0x7ffdc67e02f0 T0) Step #5: ==10223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c441ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c441c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c441c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c441c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c441c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe2f0ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe2f0eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c43c84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c43cafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe2f0c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c43c7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529493697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587f9077a70, 0x5587f90827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587f90827b0,0x5587f912fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10235==ERROR: AddressSanitizer: SEGV on unknown address 0x5587fafe7d60 (pc 0x5587f8c619f8 bp 0x000000000000 sp 0x7ffd31c5e9a0 T0) Step #5: ==10235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587f8c619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5587f8c60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5587f8c60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587f8c5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587f8c5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c0819f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c0819fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587f871ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587f8746e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c0817d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587f870e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529770961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55599d852a70, 0x55599d85d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55599d85d7b0,0x55599d90aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10247==ERROR: AddressSanitizer: SEGV on unknown address 0x55599f7c2d60 (pc 0x55599d43c9f8 bp 0x000000000000 sp 0x7ffd35903c70 T0) Step #5: ==10247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55599d43c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55599d43bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55599d43bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55599d43a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55599d43a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ccc5c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ccc5c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55599cef6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55599cf21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ccc5a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55599cee933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530044044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b90af8a70, 0x558b90b037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b90b037b0,0x558b90bb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10259==ERROR: AddressSanitizer: SEGV on unknown address 0x558b92a68d60 (pc 0x558b906e29f8 bp 0x000000000000 sp 0x7ffc01771e60 T0) Step #5: ==10259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b906e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b906e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b906e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b906e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b906e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1104ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1104ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b9019ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b901c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1104aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b9018f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530317653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daed53ea70, 0x55daed5497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daed5497b0,0x55daed5f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10271==ERROR: AddressSanitizer: SEGV on unknown address 0x55daef4aed60 (pc 0x55daed1289f8 bp 0x000000000000 sp 0x7ffc7334f920 T0) Step #5: ==10271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daed1289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55daed127d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55daed127bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55daed1264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55daed126211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0ef8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0ef8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daecbe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daecc0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ef8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daecbd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530597916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c34dafa70, 0x557c34dba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c34dba7b0,0x557c34e67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10283==ERROR: AddressSanitizer: SEGV on unknown address 0x557c36d1fd60 (pc 0x557c349999f8 bp 0x000000000000 sp 0x7ffcb440c170 T0) Step #5: ==10283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c349999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c34998d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c34998bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c349974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c34997211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1091c478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1091c47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c34453a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c3447ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1091c25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c3444633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530873932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563da81d7a70, 0x563da81e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563da81e27b0,0x563da828fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10295==ERROR: AddressSanitizer: SEGV on unknown address 0x563daa147d60 (pc 0x563da7dc19f8 bp 0x000000000000 sp 0x7ffead962470 T0) Step #5: ==10295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563da7dc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563da7dc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563da7dc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563da7dbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563da7dbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1043c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1043c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563da787ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563da78a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1043bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563da786e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531149217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557158e92a70, 0x557158e9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557158e9d7b0,0x557158f4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10307==ERROR: AddressSanitizer: SEGV on unknown address 0x55715ae02d60 (pc 0x557158a7c9f8 bp 0x000000000000 sp 0x7fff867e92b0 T0) Step #5: ==10307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557158a7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557158a7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557158a7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557158a7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557158a7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ad14d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ad14d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557158536a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557158561e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad14b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55715852933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531426040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ab301ba70, 0x559ab30267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ab30267b0,0x559ab30d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10319==ERROR: AddressSanitizer: SEGV on unknown address 0x559ab4f8bd60 (pc 0x559ab2c059f8 bp 0x000000000000 sp 0x7fff61c2e4f0 T0) Step #5: ==10319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ab2c059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ab2c04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ab2c04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ab2c034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ab2c03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40145ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40145eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ab26bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ab26eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40145cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ab26b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531701569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1e6db7a70, 0x55b1e6dc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1e6dc27b0,0x55b1e6e6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10331==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1e8d27d60 (pc 0x55b1e69a19f8 bp 0x000000000000 sp 0x7ffee08f5fe0 T0) Step #5: ==10331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1e69a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b1e69a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b1e69a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1e699f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1e699f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58aa5d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58aa5d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1e645ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1e6486e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58aa5b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1e644e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531977106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e3e3b0a70, 0x559e3e3bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e3e3bb7b0,0x559e3e468ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10343==ERROR: AddressSanitizer: SEGV on unknown address 0x559e40320d60 (pc 0x559e3df9a9f8 bp 0x000000000000 sp 0x7fffb434b720 T0) Step #5: ==10343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e3df9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e3df99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e3df99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e3df984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e3df98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb91cf8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb91cf8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e3da54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e3da7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb91cf6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e3da4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532252407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564696642a70, 0x56469664d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56469664d7b0,0x5646966faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10355==ERROR: AddressSanitizer: SEGV on unknown address 0x5646985b2d60 (pc 0x56469622c9f8 bp 0x000000000000 sp 0x7ffe247a0850 T0) Step #5: ==10355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469622c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56469622bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56469622bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56469622a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56469622a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02c33008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02c3300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564695ce6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564695d11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c32de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564695cd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532531001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cf16cea70, 0x557cf16d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cf16d97b0,0x557cf1786ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10367==ERROR: AddressSanitizer: SEGV on unknown address 0x557cf363ed60 (pc 0x557cf12b89f8 bp 0x000000000000 sp 0x7fff9cdd8950 T0) Step #5: ==10367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cf12b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557cf12b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557cf12b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557cf12b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cf12b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15076458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1507645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cf0d72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cf0d9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1507623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cf0d6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532809282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561223e8ca70, 0x561223e977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561223e977b0,0x561223f44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10379==ERROR: AddressSanitizer: SEGV on unknown address 0x561225dfcd60 (pc 0x561223a769f8 bp 0x000000000000 sp 0x7ffffcfca170 T0) Step #5: ==10379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561223a769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561223a75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561223a75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561223a744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561223a74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e8fa168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e8fa16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561223530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56122355be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8f9f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56122352333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533083356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b26d18ca70, 0x55b26d1977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b26d1977b0,0x55b26d244ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10391==ERROR: AddressSanitizer: SEGV on unknown address 0x55b26f0fcd60 (pc 0x55b26cd769f8 bp 0x000000000000 sp 0x7ffd72687a20 T0) Step #5: ==10391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b26cd769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b26cd75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b26cd75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b26cd744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b26cd74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9641ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9641ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b26c830a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b26c85be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9641e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b26c82333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533357576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c6f87aa70, 0x556c6f8857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c6f8857b0,0x556c6f932ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10403==ERROR: AddressSanitizer: SEGV on unknown address 0x556c717ead60 (pc 0x556c6f4649f8 bp 0x000000000000 sp 0x7fff26326ab0 T0) Step #5: ==10403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c6f4649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c6f463d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c6f463bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c6f4624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c6f462211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c5ddec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c5ddeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c6ef1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c6ef49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c5ddca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c6ef1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533639898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595b02b8a70, 0x5595b02c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595b02c37b0,0x5595b0370ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10415==ERROR: AddressSanitizer: SEGV on unknown address 0x5595b2228d60 (pc 0x5595afea29f8 bp 0x000000000000 sp 0x7ffdf938cd60 T0) Step #5: ==10415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595afea29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5595afea1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5595afea1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5595afea04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595afea0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbdbe52e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdbe52ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595af95ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595af987e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdbe50c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595af94f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533915472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eff8d55a70, 0x55eff8d607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eff8d607b0,0x55eff8e0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10427==ERROR: AddressSanitizer: SEGV on unknown address 0x55effacc5d60 (pc 0x55eff893f9f8 bp 0x000000000000 sp 0x7ffe0992f9e0 T0) Step #5: ==10427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eff893f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eff893ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eff893ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eff893d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eff893d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffbfbf168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbfbf16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eff83f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eff8424e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbfbef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eff83ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534190344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586f4d7ea70, 0x5586f4d897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586f4d897b0,0x5586f4e36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10438==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f6ceed60 (pc 0x5586f49689f8 bp 0x000000000000 sp 0x7ffcf29cae80 T0) Step #5: ==10438==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f49689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5586f4967d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5586f4967bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5586f49664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f4966211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa514b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa514b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f4422a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f444de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa514b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f441533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534468129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc747b2a70, 0x55bc747bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc747bd7b0,0x55bc7486aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10450==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc76722d60 (pc 0x55bc7439c9f8 bp 0x000000000000 sp 0x7ffc99b50a20 T0) Step #5: ==10450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc7439c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc7439bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc7439bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc7439a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc7439a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa2fc6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2fc624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc73e56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc73e81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2fc602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc73e4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534746929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558434d6ba70, 0x558434d767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558434d767b0,0x558434e23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10462==ERROR: AddressSanitizer: SEGV on unknown address 0x558436cdbd60 (pc 0x5584349559f8 bp 0x000000000000 sp 0x7ffc51df44d0 T0) Step #5: ==10462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584349559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558434954d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558434954bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584349534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558434953211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f377b7448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f377b744a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55843440fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55843443ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f377b722082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55843440233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535024262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a14bc92a70, 0x55a14bc9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a14bc9d7b0,0x55a14bd4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10474==ERROR: AddressSanitizer: SEGV on unknown address 0x55a14dc02d60 (pc 0x55a14b87c9f8 bp 0x000000000000 sp 0x7ffc272b1ed0 T0) Step #5: ==10474==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a14b87c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a14b87bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a14b87bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a14b87a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a14b87a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f49b798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f49b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14b336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14b361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f49b57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14b32933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535303215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569b41e1a70, 0x5569b41ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569b41ec7b0,0x5569b4299ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10486==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b6151d60 (pc 0x5569b3dcb9f8 bp 0x000000000000 sp 0x7ffc4dd272f0 T0) Step #5: ==10486==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569b3dcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5569b3dcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5569b3dcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5569b3dc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569b3dc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d9026e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d9026ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569b3885a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569b38b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d9024c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569b387833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535579268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f1227ea70, 0x558f122897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f122897b0,0x558f12336ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10498==ERROR: AddressSanitizer: SEGV on unknown address 0x558f141eed60 (pc 0x558f11e689f8 bp 0x000000000000 sp 0x7ffd1faf6430 T0) Step #5: ==10498==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f11e689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f11e67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f11e67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f11e664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f11e66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f837dc0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f837dc0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f11922a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f1194de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f837dbe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f1191533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535855307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e0220fa70, 0x557e0221a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e0221a7b0,0x557e022c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10510==ERROR: AddressSanitizer: SEGV on unknown address 0x557e0417fd60 (pc 0x557e01df99f8 bp 0x000000000000 sp 0x7fff8f8044e0 T0) Step #5: ==10510==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e01df99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e01df8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e01df8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e01df74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e01df7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f582762c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f582762ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e018b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e018dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f582760a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e018a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536131433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f1a7e7a70, 0x563f1a7f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f1a7f27b0,0x563f1a89fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10522==ERROR: AddressSanitizer: SEGV on unknown address 0x563f1c757d60 (pc 0x563f1a3d19f8 bp 0x000000000000 sp 0x7fff39468c00 T0) Step #5: ==10522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f1a3d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f1a3d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f1a3d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f1a3cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f1a3cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c9382f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c9382fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f19e8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f19eb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c9380d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f19e7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536408737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba73ab2a70, 0x55ba73abd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba73abd7b0,0x55ba73b6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10534==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba75a22d60 (pc 0x55ba7369c9f8 bp 0x000000000000 sp 0x7ffeb85da880 T0) Step #5: ==10534==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba7369c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba7369bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba7369bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba7369a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba7369a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0bb52228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bb5222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba73156a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba73181e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb5200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba7314933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536683281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651a3bdaa70, 0x5651a3be57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651a3be57b0,0x5651a3c92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10546==ERROR: AddressSanitizer: SEGV on unknown address 0x5651a5b4ad60 (pc 0x5651a37c49f8 bp 0x000000000000 sp 0x7ffc5cc9c3b0 T0) Step #5: ==10546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651a37c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5651a37c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5651a37c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5651a37c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651a37c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fab448d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab448d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651a327ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651a32a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab448b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651a327133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536956326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558832bd3a70, 0x558832bde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558832bde7b0,0x558832c8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10557==ERROR: AddressSanitizer: SEGV on unknown address 0x558834b43d60 (pc 0x5588327bd9f8 bp 0x000000000000 sp 0x7ffd285d79f0 T0) Step #5: ==10557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588327bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5588327bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5588327bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5588327bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588327bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ff57578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ff5757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558832277a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588322a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff5735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55883226a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537229829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f58dde6a70, 0x55f58ddf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f58ddf17b0,0x55f58de9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10569==ERROR: AddressSanitizer: SEGV on unknown address 0x55f58fd56d60 (pc 0x55f58d9d09f8 bp 0x000000000000 sp 0x7fff4be08330 T0) Step #5: ==10569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f58d9d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f58d9cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f58d9cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f58d9ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f58d9ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e41b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e41b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f58d48aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f58d4b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e41b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f58d47d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537504876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559712e0a70, 0x5559712eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559712eb7b0,0x555971398ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10581==ERROR: AddressSanitizer: SEGV on unknown address 0x555973250d60 (pc 0x555970eca9f8 bp 0x000000000000 sp 0x7ffd034ef310 T0) Step #5: ==10581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555970eca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555970ec9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555970ec9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555970ec84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555970ec8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff72a2cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72a2cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555970984a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559709afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72a2a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55597097733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537777682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561527245a70, 0x5615272507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615272507b0,0x5615272fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10593==ERROR: AddressSanitizer: SEGV on unknown address 0x5615291b5d60 (pc 0x561526e2f9f8 bp 0x000000000000 sp 0x7ffccaacacd0 T0) Step #5: ==10593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561526e2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561526e2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561526e2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561526e2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561526e2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe9c4ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c4ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615268e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561526914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c4ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615268dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538050615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de52a9fa70, 0x55de52aaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de52aaa7b0,0x55de52b57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10605==ERROR: AddressSanitizer: SEGV on unknown address 0x55de54a0fd60 (pc 0x55de526899f8 bp 0x000000000000 sp 0x7fff3f7b8750 T0) Step #5: ==10605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de526899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de52688d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de52688bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de526874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de52687211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9fc1a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fc1a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de52143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de5216ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fc1a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de5213633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538327603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559afc5fda70, 0x559afc6087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559afc6087b0,0x559afc6b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10617==ERROR: AddressSanitizer: SEGV on unknown address 0x559afe56dd60 (pc 0x559afc1e79f8 bp 0x000000000000 sp 0x7ffe83760be0 T0) Step #5: ==10617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559afc1e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559afc1e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559afc1e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559afc1e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559afc1e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c074408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c07440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559afbca1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559afbccce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c0741e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559afbc9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538604703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b503f27a70, 0x55b503f327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b503f327b0,0x55b503fdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10629==ERROR: AddressSanitizer: SEGV on unknown address 0x55b505e97d60 (pc 0x55b503b119f8 bp 0x000000000000 sp 0x7ffd5f9c2de0 T0) Step #5: ==10629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b503b119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b503b10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b503b10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b503b0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b503b0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0b6440d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6440da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5035cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5035f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b643eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5035be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538885924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c6bb76a70, 0x557c6bb817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c6bb817b0,0x557c6bc2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10641==ERROR: AddressSanitizer: SEGV on unknown address 0x557c6dae6d60 (pc 0x557c6b7609f8 bp 0x000000000000 sp 0x7fff67b33160 T0) Step #5: ==10641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c6b7609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c6b75fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c6b75fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c6b75e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c6b75e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff4d86eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4d86eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c6b21aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c6b245e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4d86c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c6b20d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539173997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bee06b9a70, 0x55bee06c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bee06c47b0,0x55bee0771ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10655==ERROR: AddressSanitizer: SEGV on unknown address 0x55bee2629d60 (pc 0x55bee02a39f8 bp 0x000000000000 sp 0x7ffd669b9cb0 T0) Step #5: ==10655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bee02a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bee02a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bee02a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bee02a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bee02a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb82f2958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb82f295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bedfd5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bedfd88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb82f273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bedfd5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539447909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2aa2b1a70, 0x55a2aa2bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2aa2bc7b0,0x55a2aa369ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10667==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2ac221d60 (pc 0x55a2a9e9b9f8 bp 0x000000000000 sp 0x7ffda6168530 T0) Step #5: ==10667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2a9e9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a2a9e9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a2a9e9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2a9e994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2a9e99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58fa7388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58fa738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2a9955a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2a9980e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58fa716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2a994833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539723662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cacd9ba70, 0x557cacda67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cacda67b0,0x557cace53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10679==ERROR: AddressSanitizer: SEGV on unknown address 0x557caed0bd60 (pc 0x557cac9859f8 bp 0x000000000000 sp 0x7ffe899b45c0 T0) Step #5: ==10679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cac9859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557cac984d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557cac984bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557cac9834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cac983211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41abb768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41abb76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cac43fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cac46ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41abb54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cac43233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539996537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55724f78ca70, 0x55724f7977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55724f7977b0,0x55724f844ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10691==ERROR: AddressSanitizer: SEGV on unknown address 0x5572516fcd60 (pc 0x55724f3769f8 bp 0x000000000000 sp 0x7ffd02176d30 T0) Step #5: ==10691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55724f3769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55724f375d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55724f375bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55724f3744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55724f374211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fed1fd1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed1fd1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55724ee30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55724ee5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1fcfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55724ee2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540273118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cfb81da70, 0x563cfb8287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cfb8287b0,0x563cfb8d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10703==ERROR: AddressSanitizer: SEGV on unknown address 0x563cfd78dd60 (pc 0x563cfb4079f8 bp 0x000000000000 sp 0x7fffdccda7d0 T0) Step #5: ==10703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cfb4079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563cfb406d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563cfb406bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563cfb4054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cfb405211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efffe9cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efffe9cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cfaec1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cfaeece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efffe9ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cfaeb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540549830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9ba28aa70, 0x55e9ba2957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9ba2957b0,0x55e9ba342ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10715==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9bc1fad60 (pc 0x55e9b9e749f8 bp 0x000000000000 sp 0x7ffc10394350 T0) Step #5: ==10715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9b9e749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e9b9e73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e9b9e73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e9b9e724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9b9e72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f091339e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f091339ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9b992ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9b9959e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f091337c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9b992133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540824909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637a370fa70, 0x5637a371a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637a371a7b0,0x5637a37c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10727==ERROR: AddressSanitizer: SEGV on unknown address 0x5637a567fd60 (pc 0x5637a32f99f8 bp 0x000000000000 sp 0x7ffd5fa96a00 T0) Step #5: ==10727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637a32f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637a32f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637a32f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637a32f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637a32f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e3ac2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e3ac2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637a2db3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637a2ddee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3ac08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637a2da633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541100389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55792adbca70, 0x55792adc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55792adc77b0,0x55792ae74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10739==ERROR: AddressSanitizer: SEGV on unknown address 0x55792cd2cd60 (pc 0x55792a9a69f8 bp 0x000000000000 sp 0x7ffd39b708a0 T0) Step #5: ==10739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55792a9a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55792a9a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55792a9a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55792a9a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55792a9a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d4e73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d4e73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55792a460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55792a48be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d4e71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55792a45333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541376362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563539ae3a70, 0x563539aee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563539aee7b0,0x563539b9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10751==ERROR: AddressSanitizer: SEGV on unknown address 0x56353ba53d60 (pc 0x5635396cd9f8 bp 0x000000000000 sp 0x7ffdd5492350 T0) Step #5: ==10751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635396cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5635396ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5635396ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635396cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635396cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c868ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c868ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563539187a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635391b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c868dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56353917a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541654406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55900ac70a70, 0x55900ac7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55900ac7b7b0,0x55900ad28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10763==ERROR: AddressSanitizer: SEGV on unknown address 0x55900cbe0d60 (pc 0x55900a85a9f8 bp 0x000000000000 sp 0x7ffea57c3d00 T0) Step #5: ==10763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55900a85a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55900a859d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55900a859bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55900a8584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55900a858211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f967dda78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f967dda7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55900a314a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55900a33fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967dd85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55900a30733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541930301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb176daa70, 0x55fb176e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb176e57b0,0x55fb17792ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10775==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb1964ad60 (pc 0x55fb172c49f8 bp 0x000000000000 sp 0x7ffcbfc80b10 T0) Step #5: ==10775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb172c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb172c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb172c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb172c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb172c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c0ff5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c0ff5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb16d7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb16da9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0ff39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb16d7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542207770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559279d37a70, 0x559279d427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559279d427b0,0x559279defba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10787==ERROR: AddressSanitizer: SEGV on unknown address 0x55927bca7d60 (pc 0x5592799219f8 bp 0x000000000000 sp 0x7ffda65223e0 T0) Step #5: ==10787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592799219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559279920d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559279920bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55927991f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55927991f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fabc70648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabc7064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592793dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559279406e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc7042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592793ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542485516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c1a546a70, 0x555c1a5517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c1a5517b0,0x555c1a5feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10799==ERROR: AddressSanitizer: SEGV on unknown address 0x555c1c4b6d60 (pc 0x555c1a1309f8 bp 0x000000000000 sp 0x7fff6eb0df10 T0) Step #5: ==10799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c1a1309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c1a12fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c1a12fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c1a12e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c1a12e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6cde4098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cde409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c19beaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c19c15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cde3e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c19bdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542759598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fd5538a70, 0x559fd55437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fd55437b0,0x559fd55f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10811==ERROR: AddressSanitizer: SEGV on unknown address 0x559fd74a8d60 (pc 0x559fd51229f8 bp 0x000000000000 sp 0x7fff9423b360 T0) Step #5: ==10811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fd51229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559fd5121d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559fd5121bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559fd51204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fd5120211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcad0cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcad0cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fd4bdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fd4c07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcad0cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fd4bcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543034698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebc6584a70, 0x55ebc658f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebc658f7b0,0x55ebc663cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10823==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebc84f4d60 (pc 0x55ebc616e9f8 bp 0x000000000000 sp 0x7ffd3f4be8f0 T0) Step #5: ==10823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebc616e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ebc616dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ebc616dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ebc616c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebc616c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f683a82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f683a82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebc5c28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebc5c53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f683a80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebc5c1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543310250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573f86b5a70, 0x5573f86c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573f86c07b0,0x5573f876dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10835==ERROR: AddressSanitizer: SEGV on unknown address 0x5573fa625d60 (pc 0x5573f829f9f8 bp 0x000000000000 sp 0x7ffc52aeaac0 T0) Step #5: ==10835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573f829f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5573f829ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5573f829ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573f829d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573f829d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3963e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3963e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573f7d59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573f7d84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3963def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573f7d4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543585727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564517a72a70, 0x564517a7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564517a7d7b0,0x564517b2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10847==ERROR: AddressSanitizer: SEGV on unknown address 0x5645199e2d60 (pc 0x56451765c9f8 bp 0x000000000000 sp 0x7ffc6de1ca60 T0) Step #5: ==10847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56451765c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56451765bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56451765bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56451765a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56451765a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00a458f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00a458fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564517116a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564517141e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a456d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56451710933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543859942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55776801aa70, 0x5577680257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577680257b0,0x5577680d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10858==ERROR: AddressSanitizer: SEGV on unknown address 0x557769f8ad60 (pc 0x557767c049f8 bp 0x000000000000 sp 0x7fff60f09e20 T0) Step #5: ==10858==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557767c049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557767c03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557767c03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557767c024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557767c02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f513eb798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f513eb79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577676bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577676e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f513eb57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577676b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544136120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624c9d68a70, 0x5624c9d737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624c9d737b0,0x5624c9e20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10870==ERROR: AddressSanitizer: SEGV on unknown address 0x5624cbcd8d60 (pc 0x5624c99529f8 bp 0x000000000000 sp 0x7ffe8b5eace0 T0) Step #5: ==10870==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624c99529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5624c9951d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5624c9951bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624c99504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624c9950211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23b3b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b3b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624c940ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624c9437e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b3b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624c93ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544412201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe43582a70, 0x55fe4358d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe4358d7b0,0x55fe4363aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10882==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe454f2d60 (pc 0x55fe4316c9f8 bp 0x000000000000 sp 0x7ffdb7621bf0 T0) Step #5: ==10882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe4316c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe4316bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe4316bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe4316a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe4316a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d5e8f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d5e8f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe42c26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe42c51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d5e8ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe42c1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544689120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7c3e6da70, 0x55e7c3e787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7c3e787b0,0x55e7c3f25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10894==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7c5dddd60 (pc 0x55e7c3a579f8 bp 0x000000000000 sp 0x7ffc699cbbf0 T0) Step #5: ==10894==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7c3a579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e7c3a56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e7c3a56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7c3a554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7c3a55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2623ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2623ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7c3511a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7c353ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2623ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7c350433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544963219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614d5a5fa70, 0x5614d5a6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614d5a6a7b0,0x5614d5b17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10905==ERROR: AddressSanitizer: SEGV on unknown address 0x5614d79cfd60 (pc 0x5614d56499f8 bp 0x000000000000 sp 0x7ffcdf22b820 T0) Step #5: ==10905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614d56499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614d5648d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614d5648bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614d56474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614d5647211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ab3c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ab3c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614d5103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614d512ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab3c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614d50f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545237295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560107d93a70, 0x560107d9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560107d9e7b0,0x560107e4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10917==ERROR: AddressSanitizer: SEGV on unknown address 0x560109d03d60 (pc 0x56010797d9f8 bp 0x000000000000 sp 0x7fff30308340 T0) Step #5: ==10917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56010797d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56010797cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56010797cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56010797b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56010797b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a7c0148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a7c014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560107437a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560107462e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7bff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56010742a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545512253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a64423ca70, 0x55a6442477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6442477b0,0x55a6442f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10929==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6461acd60 (pc 0x55a643e269f8 bp 0x000000000000 sp 0x7ffe0c17e0b0 T0) Step #5: ==10929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a643e269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a643e25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a643e25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a643e244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a643e24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbf07a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf07a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6438e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a64390be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf079e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6438d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545785704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55672895ca70, 0x5567289677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567289677b0,0x556728a14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10941==ERROR: AddressSanitizer: SEGV on unknown address 0x55672a8ccd60 (pc 0x5567285469f8 bp 0x000000000000 sp 0x7ffc9e4615e0 T0) Step #5: ==10941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567285469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556728545d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556728545bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567285444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556728544211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f070ab118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f070ab11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556728000a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55672802be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f070aaef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556727ff333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546059775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6bb7fda70, 0x55e6bb8087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6bb8087b0,0x55e6bb8b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10953==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6bd76dd60 (pc 0x55e6bb3e79f8 bp 0x000000000000 sp 0x7ffd01f62090 T0) Step #5: ==10953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6bb3e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6bb3e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6bb3e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6bb3e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6bb3e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0b278828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b27882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6baea1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6baecce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b27860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6bae9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546336037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f15211da70, 0x55f1521287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1521287b0,0x55f1521d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10965==ERROR: AddressSanitizer: SEGV on unknown address 0x55f15408dd60 (pc 0x55f151d079f8 bp 0x000000000000 sp 0x7ffe1f1ce860 T0) Step #5: ==10965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f151d079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f151d06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f151d06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f151d054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f151d05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f46ff14a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46ff14aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1517c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1517ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ff128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1517b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546612077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e30f51a70, 0x560e30f5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e30f5c7b0,0x560e31009ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10977==ERROR: AddressSanitizer: SEGV on unknown address 0x560e32ec1d60 (pc 0x560e30b3b9f8 bp 0x000000000000 sp 0x7ffc94414d50 T0) Step #5: ==10977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e30b3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e30b3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e30b3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e30b394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e30b39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8bf8f548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bf8f54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e305f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e30620e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf8f32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e305e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546887792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56168fea6a70, 0x56168feb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56168feb17b0,0x56168ff5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10989==ERROR: AddressSanitizer: SEGV on unknown address 0x561691e16d60 (pc 0x56168fa909f8 bp 0x000000000000 sp 0x7ffff1347530 T0) Step #5: ==10989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56168fa909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56168fa8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56168fa8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56168fa8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56168fa8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07451418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0745141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56168f54aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56168f575e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074511f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56168f53d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547162078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df9d9eea70, 0x55df9d9f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df9d9f97b0,0x55df9daa6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11001==ERROR: AddressSanitizer: SEGV on unknown address 0x55df9f95ed60 (pc 0x55df9d5d89f8 bp 0x000000000000 sp 0x7ffd3092e650 T0) Step #5: ==11001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df9d5d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df9d5d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df9d5d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df9d5d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df9d5d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad4837e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad4837ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df9d092a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df9d0bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad4835c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df9d08533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547437980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560922814a70, 0x56092281f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56092281f7b0,0x5609228ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11013==ERROR: AddressSanitizer: SEGV on unknown address 0x560924784d60 (pc 0x5609223fe9f8 bp 0x000000000000 sp 0x7ffe3d57f5e0 T0) Step #5: ==11013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609223fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5609223fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5609223fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5609223fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609223fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00340188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0034018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560921eb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560921ee3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0033ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560921eab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547711824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6bc98ba70, 0x55e6bc9967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6bc9967b0,0x55e6bca43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11023==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6be8fbd60 (pc 0x55e6bc5759f8 bp 0x000000000000 sp 0x7ffd2174a740 T0) Step #5: ==11023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6bc5759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6bc574d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6bc574bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6bc5734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6bc573211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77c2e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c2e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6bc02fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6bc05ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c2e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6bc02233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547991943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea12429a70, 0x55ea124347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea124347b0,0x55ea124e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11037==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea14399d60 (pc 0x55ea120139f8 bp 0x000000000000 sp 0x7ffca37744b0 T0) Step #5: ==11037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea120139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea12012d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea12012bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea120114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea12011211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe375628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe37562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea11acda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea11af8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe37540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea11ac033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548265582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b796cfca70, 0x55b796d077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b796d077b0,0x55b796db4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11049==ERROR: AddressSanitizer: SEGV on unknown address 0x55b798c6cd60 (pc 0x55b7968e69f8 bp 0x000000000000 sp 0x7ffc76ff8090 T0) Step #5: ==11049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7968e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b7968e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b7968e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b7968e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7968e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa127688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa12768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7963a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7963cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa12746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b79639333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548538304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604ea538a70, 0x5604ea5437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604ea5437b0,0x5604ea5f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11061==ERROR: AddressSanitizer: SEGV on unknown address 0x5604ec4a8d60 (pc 0x5604ea1229f8 bp 0x000000000000 sp 0x7ffe30923090 T0) Step #5: ==11061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604ea1229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5604ea121d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5604ea121bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5604ea1204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604ea120211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3848e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3848e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604e9bdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604e9c07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3848e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604e9bcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548812447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e46071a70, 0x560e4607c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e4607c7b0,0x560e46129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11073==ERROR: AddressSanitizer: SEGV on unknown address 0x560e47fe1d60 (pc 0x560e45c5b9f8 bp 0x000000000000 sp 0x7ffffcdf01a0 T0) Step #5: ==11073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e45c5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e45c5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e45c5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e45c594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e45c59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f521e0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f521e053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e45715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e45740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521e031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e4570833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549084391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df025fda70, 0x55df026087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df026087b0,0x55df026b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11085==ERROR: AddressSanitizer: SEGV on unknown address 0x55df0456dd60 (pc 0x55df021e79f8 bp 0x000000000000 sp 0x7ffd15b56e10 T0) Step #5: ==11085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df021e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df021e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df021e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df021e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df021e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc0401238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc040123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df01ca1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df01ccce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc040101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df01c9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549357950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c859e97a70, 0x55c859ea27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c859ea27b0,0x55c859f4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11096==ERROR: AddressSanitizer: SEGV on unknown address 0x55c85be07d60 (pc 0x55c859a819f8 bp 0x000000000000 sp 0x7ffe0245c350 T0) Step #5: ==11096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c859a819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c859a80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c859a80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c859a7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c859a7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f534462e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f534462ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c85953ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c859566e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534460c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c85952e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549632219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56036628da70, 0x5603662987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603662987b0,0x560366345ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11109==ERROR: AddressSanitizer: SEGV on unknown address 0x5603681fdd60 (pc 0x560365e779f8 bp 0x000000000000 sp 0x7ffde4a5aa30 T0) Step #5: ==11109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560365e779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560365e76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560365e76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560365e754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560365e75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2dabf6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dabf6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560365931a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56036595ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dabf4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56036592433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549905601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db681ca70, 0x563db68277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db68277b0,0x563db68d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11119==ERROR: AddressSanitizer: SEGV on unknown address 0x563db878cd60 (pc 0x563db64069f8 bp 0x000000000000 sp 0x7ffd34155f30 T0) Step #5: ==11119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db64069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563db6405d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563db6405bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563db64044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563db6404211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b004fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b004fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db5ec0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db5eebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b004db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db5eb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550180009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651df0f0a70, 0x5651df0fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651df0fb7b0,0x5651df1a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11131==ERROR: AddressSanitizer: SEGV on unknown address 0x5651e1060d60 (pc 0x5651decda9f8 bp 0x000000000000 sp 0x7ffd6237ac70 T0) Step #5: ==11131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651decda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5651decd9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5651decd9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5651decd84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651decd8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6ee1308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6ee130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651de794a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651de7bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ee10e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651de78733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550454001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576c28b6a70, 0x5576c28c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576c28c17b0,0x5576c296eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11143==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c4826d60 (pc 0x5576c24a09f8 bp 0x000000000000 sp 0x7ffe6ba864c0 T0) Step #5: ==11143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c24a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5576c249fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5576c249fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5576c249e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c249e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe850b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe850b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c1f5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c1f85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe850b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c1f4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550727887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562239f0ca70, 0x562239f177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562239f177b0,0x562239fc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11155==ERROR: AddressSanitizer: SEGV on unknown address 0x56223be7cd60 (pc 0x562239af69f8 bp 0x000000000000 sp 0x7ffffaf01e30 T0) Step #5: ==11155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562239af69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562239af5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562239af5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562239af44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562239af4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a227cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a227cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622395b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622395dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a227ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622395a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551002008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55717a350a70, 0x55717a35b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55717a35b7b0,0x55717a408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11167==ERROR: AddressSanitizer: SEGV on unknown address 0x55717c2c0d60 (pc 0x557179f3a9f8 bp 0x000000000000 sp 0x7ffdaa781480 T0) Step #5: ==11167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557179f3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557179f39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557179f39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557179f384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557179f38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5cf79368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cf7936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571799f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557179a1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf7914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571799e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551274299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556396d7ca70, 0x556396d877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556396d877b0,0x556396e34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11179==ERROR: AddressSanitizer: SEGV on unknown address 0x556398cecd60 (pc 0x5563969669f8 bp 0x000000000000 sp 0x7fffaa1ac110 T0) Step #5: ==11179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563969669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556396965d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556396965bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563969644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556396964211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f1d1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f1d1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556396420a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55639644be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1d1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55639641333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551548150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d088852a70, 0x55d08885d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d08885d7b0,0x55d08890aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11191==ERROR: AddressSanitizer: SEGV on unknown address 0x55d08a7c2d60 (pc 0x55d08843c9f8 bp 0x000000000000 sp 0x7ffc2c21c5e0 T0) Step #5: ==11191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d08843c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d08843bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d08843bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d08843a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d08843a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f326486f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f326486fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d087ef6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d087f21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326484d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d087ee933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551824605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c75b941a70, 0x55c75b94c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c75b94c7b0,0x55c75b9f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11203==ERROR: AddressSanitizer: SEGV on unknown address 0x55c75d8b1d60 (pc 0x55c75b52b9f8 bp 0x000000000000 sp 0x7ffe91edcf50 T0) Step #5: ==11203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c75b52b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c75b52ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c75b52abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c75b5294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c75b529211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f571b0398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f571b039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c75afe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c75b010e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571b017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c75afd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552099202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564979592a70, 0x56497959d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56497959d7b0,0x56497964aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11217==ERROR: AddressSanitizer: SEGV on unknown address 0x56497b502d60 (pc 0x56497917c9f8 bp 0x000000000000 sp 0x7fff3479ada0 T0) Step #5: ==11217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56497917c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56497917bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56497917bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56497917a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56497917a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8dfd84e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dfd84ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564978c36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564978c61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dfd82c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564978c2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552374117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b10416ba70, 0x55b1041767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1041767b0,0x55b104223ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11228==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1060dbd60 (pc 0x55b103d559f8 bp 0x000000000000 sp 0x7fffd2066390 T0) Step #5: ==11228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b103d559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b103d54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b103d54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b103d534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b103d53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f165358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f16535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b10380fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b10383ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f16513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b10380233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552647275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb3cdd8a70, 0x55fb3cde37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb3cde37b0,0x55fb3ce90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11241==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb3ed48d60 (pc 0x55fb3c9c29f8 bp 0x000000000000 sp 0x7fff5d6acb20 T0) Step #5: ==11241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb3c9c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb3c9c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb3c9c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb3c9c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb3c9c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa3762b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa3762ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb3c47ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb3c4a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa37609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb3c46f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552921475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56239f6dba70, 0x56239f6e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56239f6e67b0,0x56239f793ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11253==ERROR: AddressSanitizer: SEGV on unknown address 0x5623a164bd60 (pc 0x56239f2c59f8 bp 0x000000000000 sp 0x7fff8b57d1b0 T0) Step #5: ==11253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56239f2c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56239f2c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56239f2c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56239f2c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56239f2c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffbf639a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbf639aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56239ed7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56239edaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf6378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56239ed7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553195564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e433d1a70, 0x560e433dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e433dc7b0,0x560e43489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11265==ERROR: AddressSanitizer: SEGV on unknown address 0x560e45341d60 (pc 0x560e42fbb9f8 bp 0x000000000000 sp 0x7ffd33c9de30 T0) Step #5: ==11265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e42fbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e42fbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e42fbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e42fb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e42fb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0127dd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0127dd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e42a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e42aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0127db5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e42a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553470870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639a2feaa70, 0x5639a2ff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639a2ff57b0,0x5639a30a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11277==ERROR: AddressSanitizer: SEGV on unknown address 0x5639a4f5ad60 (pc 0x5639a2bd49f8 bp 0x000000000000 sp 0x7ffc2a3a9ff0 T0) Step #5: ==11277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639a2bd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639a2bd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639a2bd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639a2bd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639a2bd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4f975d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4f975da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639a268ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639a26b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f973b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639a268133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553747177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562831939a70, 0x5628319447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628319447b0,0x5628319f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11289==ERROR: AddressSanitizer: SEGV on unknown address 0x5628338a9d60 (pc 0x5628315239f8 bp 0x000000000000 sp 0x7ffebdc02320 T0) Step #5: ==11289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628315239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562831522d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562831522bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5628315214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562831521211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9eea8c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eea8c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562830fdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562831008e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eea8a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562830fd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554016631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e81f37fa70, 0x55e81f38a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e81f38a7b0,0x55e81f437ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11301==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8212efd60 (pc 0x55e81ef699f8 bp 0x000000000000 sp 0x7ffe4e519820 T0) Step #5: ==11301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e81ef699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e81ef68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e81ef68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e81ef674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e81ef67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fadfe8a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadfe8a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e81ea23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e81ea4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfe880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e81ea1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554289429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ca1695a70, 0x564ca16a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ca16a07b0,0x564ca174dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11313==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca3605d60 (pc 0x564ca127f9f8 bp 0x000000000000 sp 0x7fffb5111190 T0) Step #5: ==11313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca127f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564ca127ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564ca127ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564ca127d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca127d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45ff2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45ff290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca0d39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca0d64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ff26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca0d2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554561442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b080ef4a70, 0x55b080eff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b080eff7b0,0x55b080facba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11325==ERROR: AddressSanitizer: SEGV on unknown address 0x55b082e64d60 (pc 0x55b080ade9f8 bp 0x000000000000 sp 0x7ffe040b1c60 T0) Step #5: ==11325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b080ade9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b080addd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b080addbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b080adc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b080adc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f34b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f34b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b080598a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0805c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f34af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b08058b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554834405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc1a0b1a70, 0x55cc1a0bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc1a0bc7b0,0x55cc1a169ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11337==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc1c021d60 (pc 0x55cc19c9b9f8 bp 0x000000000000 sp 0x7fff2a9c9430 T0) Step #5: ==11337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc19c9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc19c9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc19c9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc19c994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc19c99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f091782e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f091782ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc19755a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc19780e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f091780c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc1974833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555107141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cc1b7da70, 0x560cc1b887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cc1b887b0,0x560cc1c35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11349==ERROR: AddressSanitizer: SEGV on unknown address 0x560cc3aedd60 (pc 0x560cc17679f8 bp 0x000000000000 sp 0x7ffd03e2afe0 T0) Step #5: ==11349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cc17679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560cc1766d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560cc1766bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560cc17654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cc1765211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb85b15e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb85b15ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cc1221a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cc124ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85b13c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cc121433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555378982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dea5c4a70, 0x562dea5cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dea5cf7b0,0x562dea67cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11361==ERROR: AddressSanitizer: SEGV on unknown address 0x562dec534d60 (pc 0x562dea1ae9f8 bp 0x000000000000 sp 0x7ffe5c0ec7d0 T0) Step #5: ==11361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dea1ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562dea1add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562dea1adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562dea1ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dea1ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d33b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d33b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562de9c68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562de9c93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d33b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562de9c5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555653192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a4d114a70, 0x557a4d11f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a4d11f7b0,0x557a4d1ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11371==ERROR: AddressSanitizer: SEGV on unknown address 0x557a4f084d60 (pc 0x557a4ccfe9f8 bp 0x000000000000 sp 0x7ffc9e6fb390 T0) Step #5: ==11371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a4ccfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557a4ccfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557a4ccfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557a4ccfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a4ccfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9d9c0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9d9c0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a4c7b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a4c7e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9d9bed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a4c7ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555929038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d399dba70, 0x562d399e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d399e67b0,0x562d39a93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11385==ERROR: AddressSanitizer: SEGV on unknown address 0x562d3b94bd60 (pc 0x562d395c59f8 bp 0x000000000000 sp 0x7ffedba08570 T0) Step #5: ==11385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d395c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d395c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d395c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d395c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d395c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5712a5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5712a5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d3907fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d390aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5712a3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d3907233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556202342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7059f6a70, 0x55a705a017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a705a017b0,0x55a705aaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11397==ERROR: AddressSanitizer: SEGV on unknown address 0x55a707966d60 (pc 0x55a7055e09f8 bp 0x000000000000 sp 0x7fff0164a620 T0) Step #5: ==11397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7055e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a7055dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a7055dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a7055de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7055de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f265f45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f265f45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a70509aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7050c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f265f43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a70508d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556473237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af86692a70, 0x55af8669d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af8669d7b0,0x55af8674aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11409==ERROR: AddressSanitizer: SEGV on unknown address 0x55af88602d60 (pc 0x55af8627c9f8 bp 0x000000000000 sp 0x7ffda1595190 T0) Step #5: ==11409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af8627c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af8627bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af8627bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af8627a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af8627a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4bf4b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bf4b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af85d36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af85d61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf4b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af85d2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556745335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564046c0ba70, 0x564046c167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564046c167b0,0x564046cc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11421==ERROR: AddressSanitizer: SEGV on unknown address 0x564048b7bd60 (pc 0x5640467f59f8 bp 0x000000000000 sp 0x7fff677ae470 T0) Step #5: ==11421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640467f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640467f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640467f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640467f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640467f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f21684898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2168489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640462afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640462dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2168467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640462a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557024666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dea41d5a70, 0x55dea41e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dea41e07b0,0x55dea428dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11433==ERROR: AddressSanitizer: SEGV on unknown address 0x55dea6145d60 (pc 0x55dea3dbf9f8 bp 0x000000000000 sp 0x7fff3421ada0 T0) Step #5: ==11433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea3dbf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dea3dbed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dea3dbebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dea3dbd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea3dbd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faecff1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faecff1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea3879a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea38a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faecfef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea386c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557297177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562736744a70, 0x56273674f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56273674f7b0,0x5627367fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11445==ERROR: AddressSanitizer: SEGV on unknown address 0x5627386b4d60 (pc 0x56273632e9f8 bp 0x000000000000 sp 0x7ffd4a2409e0 T0) Step #5: ==11445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56273632e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56273632dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56273632dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56273632c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56273632c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b768268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b76826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562735de8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562735e13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b76804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562735ddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557569231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b0a2e0a70, 0x563b0a2eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b0a2eb7b0,0x563b0a398ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11457==ERROR: AddressSanitizer: SEGV on unknown address 0x563b0c250d60 (pc 0x563b09eca9f8 bp 0x000000000000 sp 0x7ffe5b2bd0d0 T0) Step #5: ==11457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b09eca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b09ec9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b09ec9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b09ec84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b09ec8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f56e30298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56e3029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b09984a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b099afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56e3007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b0997733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557842070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c23989da70, 0x55c2398a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2398a87b0,0x55c239955ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11469==ERROR: AddressSanitizer: SEGV on unknown address 0x55c23b80dd60 (pc 0x55c2394879f8 bp 0x000000000000 sp 0x7ffd21022e70 T0) Step #5: ==11469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2394879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c239486d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c239486bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2394854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c239485211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc88d83b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc88d83ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c238f41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c238f6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc88d819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c238f3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558115579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6e6c6ea70, 0x55b6e6c797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6e6c797b0,0x55b6e6d26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11481==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6e8bded60 (pc 0x55b6e68589f8 bp 0x000000000000 sp 0x7fff9fc34750 T0) Step #5: ==11481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6e68589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6e6857d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6e6857bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6e68564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6e6856211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7efb1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7efb1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6e6312a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6e633de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7efafc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6e630533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558389841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8e857ba70, 0x55c8e85867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8e85867b0,0x55c8e8633ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11493==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8ea4ebd60 (pc 0x55c8e81659f8 bp 0x000000000000 sp 0x7ffdb12df500 T0) Step #5: ==11493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8e81659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c8e8164d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c8e8164bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c8e81634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8e8163211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc59a63f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc59a63fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8e7c1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8e7c4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc59a61d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8e7c1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558668585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d5e252a70, 0x560d5e25d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d5e25d7b0,0x560d5e30aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11506==ERROR: AddressSanitizer: SEGV on unknown address 0x560d601c2d60 (pc 0x560d5de3c9f8 bp 0x000000000000 sp 0x7ffe7f06b790 T0) Step #5: ==11506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d5de3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d5de3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d5de3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d5de3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d5de3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f79726318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7972631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d5d8f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d5d921e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f797260f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d5d8e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558943123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c48ae6aa70, 0x55c48ae757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c48ae757b0,0x55c48af22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11518==ERROR: AddressSanitizer: SEGV on unknown address 0x55c48cddad60 (pc 0x55c48aa549f8 bp 0x000000000000 sp 0x7ffe79947d30 T0) Step #5: ==11518==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c48aa549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c48aa53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c48aa53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c48aa524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c48aa52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29178948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2917894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c48a50ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c48a539e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2917872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c48a50133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559214282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a20c258a70, 0x55a20c2637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a20c2637b0,0x55a20c310ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11530==ERROR: AddressSanitizer: SEGV on unknown address 0x55a20e1c8d60 (pc 0x55a20be429f8 bp 0x000000000000 sp 0x7fff7b381c20 T0) Step #5: ==11530==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a20be429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a20be41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a20be41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a20be404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a20be40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c696638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c69663a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a20b8fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a20b927e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c69641082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a20b8ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559493701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b22adcba70, 0x55b22add67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b22add67b0,0x55b22ae83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11543==ERROR: AddressSanitizer: SEGV on unknown address 0x55b22cd3bd60 (pc 0x55b22a9b59f8 bp 0x000000000000 sp 0x7ffe020f8a10 T0) Step #5: ==11543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b22a9b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b22a9b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b22a9b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b22a9b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b22a9b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f69735a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69735a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b22a46fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b22a49ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6973584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b22a46233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559765900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618c3992a70, 0x5618c399d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618c399d7b0,0x5618c3a4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11554==ERROR: AddressSanitizer: SEGV on unknown address 0x5618c5902d60 (pc 0x5618c357c9f8 bp 0x000000000000 sp 0x7ffedbd1c3c0 T0) Step #5: ==11554==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618c357c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5618c357bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5618c357bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5618c357a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618c357a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d913a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d913a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618c3036a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618c3061e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d91382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618c302933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560044240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f407c4a70, 0x558f407cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f407cf7b0,0x558f4087cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11567==ERROR: AddressSanitizer: SEGV on unknown address 0x558f42734d60 (pc 0x558f403ae9f8 bp 0x000000000000 sp 0x7ffdcf193230 T0) Step #5: ==11567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f403ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f403add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f403adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f403ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f403ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2de2d3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2de2d3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f3fe68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f3fe93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2de2d1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f3fe5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560315942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c537b41a70, 0x55c537b4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c537b4c7b0,0x55c537bf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11579==ERROR: AddressSanitizer: SEGV on unknown address 0x55c539ab1d60 (pc 0x55c53772b9f8 bp 0x000000000000 sp 0x7fffb7cb1820 T0) Step #5: ==11579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c53772b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c53772ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c53772abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5377294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c537729211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb6d1ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6d1eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5371e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c537210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d1e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5371d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560590036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556534ffaa70, 0x5565350057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565350057b0,0x5565350b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11591==ERROR: AddressSanitizer: SEGV on unknown address 0x556536f6ad60 (pc 0x556534be49f8 bp 0x000000000000 sp 0x7ffd8010d280 T0) Step #5: ==11591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556534be49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556534be3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556534be3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556534be24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556534be2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5cc1a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cc1a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55653469ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565346c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc1a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55653469133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560861073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ddbf56a70, 0x555ddbf617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ddbf617b0,0x555ddc00eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11603==ERROR: AddressSanitizer: SEGV on unknown address 0x555dddec6d60 (pc 0x555ddbb409f8 bp 0x000000000000 sp 0x7ffe09585a40 T0) Step #5: ==11603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ddbb409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ddbb3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ddbb3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ddbb3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ddbb3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faaa32f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaa32f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ddb5faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ddb625e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaa32d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ddb5ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561136980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581aa3e5a70, 0x5581aa3f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581aa3f07b0,0x5581aa49dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11615==ERROR: AddressSanitizer: SEGV on unknown address 0x5581ac355d60 (pc 0x5581a9fcf9f8 bp 0x000000000000 sp 0x7ffc0de3a030 T0) Step #5: ==11615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581a9fcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5581a9fced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5581a9fcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581a9fcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581a9fcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f621298b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f621298ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581a9a89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581a9ab4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6212969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581a9a7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561416996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558da091ba70, 0x558da09267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558da09267b0,0x558da09d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11627==ERROR: AddressSanitizer: SEGV on unknown address 0x558da288bd60 (pc 0x558da05059f8 bp 0x000000000000 sp 0x7ffcbd963c60 T0) Step #5: ==11627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558da05059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558da0504d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558da0504bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558da05034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558da0503211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f14937978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1493797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d9ffbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d9ffeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1493775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9ffb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561692351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e6b048a70, 0x560e6b0537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e6b0537b0,0x560e6b100ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11639==ERROR: AddressSanitizer: SEGV on unknown address 0x560e6cfb8d60 (pc 0x560e6ac329f8 bp 0x000000000000 sp 0x7fffaeb54320 T0) Step #5: ==11639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e6ac329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e6ac31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e6ac31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e6ac304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e6ac30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3eae84e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eae84ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e6a6eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e6a717e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eae82c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e6a6df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561965344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ce7ccba70, 0x564ce7cd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ce7cd67b0,0x564ce7d83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11651==ERROR: AddressSanitizer: SEGV on unknown address 0x564ce9c3bd60 (pc 0x564ce78b59f8 bp 0x000000000000 sp 0x7fff7112b780 T0) Step #5: ==11651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ce78b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564ce78b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564ce78b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564ce78b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ce78b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d5b5808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d5b580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ce736fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ce739ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5b55e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ce736233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562241870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55889623da70, 0x5588962487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588962487b0,0x5588962f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11662==ERROR: AddressSanitizer: SEGV on unknown address 0x5588981add60 (pc 0x558895e279f8 bp 0x000000000000 sp 0x7ffcb800d0c0 T0) Step #5: ==11662==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558895e279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558895e26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558895e26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558895e254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558895e25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f660acec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f660aceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588958e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55889590ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660acca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588958d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562516210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8cb1d2a70, 0x55a8cb1dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8cb1dd7b0,0x55a8cb28aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11674==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8cd142d60 (pc 0x55a8cadbc9f8 bp 0x000000000000 sp 0x7ffdfa17f750 T0) Step #5: ==11674==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8cadbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8cadbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8cadbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8cadba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8cadba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb13010b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb13010ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8ca876a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8ca8a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1300e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8ca86933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562787856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d64da72a70, 0x55d64da7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d64da7d7b0,0x55d64db2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11686==ERROR: AddressSanitizer: SEGV on unknown address 0x55d64f9e2d60 (pc 0x55d64d65c9f8 bp 0x000000000000 sp 0x7ffceb6101f0 T0) Step #5: ==11686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d64d65c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d64d65bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d64d65bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d64d65a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d64d65a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f881a1f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f881a1f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d64d116a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d64d141e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881a1ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d64d10933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563061998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56442f0aaa70, 0x56442f0b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56442f0b57b0,0x56442f162ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11698==ERROR: AddressSanitizer: SEGV on unknown address 0x56443101ad60 (pc 0x56442ec949f8 bp 0x000000000000 sp 0x7fffa3f779e0 T0) Step #5: ==11698==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56442ec949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56442ec93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56442ec93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56442ec924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56442ec92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7a3fbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7a3fbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56442e74ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56442e779e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a3f9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56442e74133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563335835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a621716a70, 0x55a6217217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6217217b0,0x55a6217ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11709==ERROR: AddressSanitizer: SEGV on unknown address 0x55a623686d60 (pc 0x55a6213009f8 bp 0x000000000000 sp 0x7ffc87302090 T0) Step #5: ==11709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6213009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6212ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6212ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6212fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6212fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fde538108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde53810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a620dbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a620de5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde537ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a620dad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563610250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647a3fa4a70, 0x5647a3faf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647a3faf7b0,0x5647a405cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11721==ERROR: AddressSanitizer: SEGV on unknown address 0x5647a5f14d60 (pc 0x5647a3b8e9f8 bp 0x000000000000 sp 0x7ffc4edf82d0 T0) Step #5: ==11721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647a3b8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5647a3b8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5647a3b8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5647a3b8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647a3b8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb34a0378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb34a037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647a3648a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647a3673e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34a015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647a363b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563883208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559a13f6a70, 0x5559a14017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559a14017b0,0x5559a14aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11731==ERROR: AddressSanitizer: SEGV on unknown address 0x5559a3366d60 (pc 0x5559a0fe09f8 bp 0x000000000000 sp 0x7ffe1fc11d60 T0) Step #5: ==11731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559a0fe09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559a0fdfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559a0fdfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559a0fde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559a0fde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa011f3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa011f3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559a0a9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559a0ac5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa011f1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559a0a8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564156445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ef83a3a70, 0x560ef83ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ef83ae7b0,0x560ef845bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11743==ERROR: AddressSanitizer: SEGV on unknown address 0x560efa313d60 (pc 0x560ef7f8d9f8 bp 0x000000000000 sp 0x7fff3d5571b0 T0) Step #5: ==11743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ef7f8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ef7f8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ef7f8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ef7f8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ef7f8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fab55a5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab55a5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ef7a47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ef7a72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab55a39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ef7a3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564439470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fde6eaba70, 0x55fde6eb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fde6eb67b0,0x55fde6f63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11757==ERROR: AddressSanitizer: SEGV on unknown address 0x55fde8e1bd60 (pc 0x55fde6a959f8 bp 0x000000000000 sp 0x7ffdda220af0 T0) Step #5: ==11757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fde6a959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fde6a94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fde6a94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fde6a934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fde6a93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e5dd178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e5dd17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fde654fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fde657ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e5dcf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fde654233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564714929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557000515a70, 0x5570005207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570005207b0,0x5570005cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11769==ERROR: AddressSanitizer: SEGV on unknown address 0x557002485d60 (pc 0x5570000ff9f8 bp 0x000000000000 sp 0x7ffd5b0863a0 T0) Step #5: ==11769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570000ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570000fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570000febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570000fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570000fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92bb2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92bb283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fffbb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fffbe4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92bb261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fffbac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564990114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd08129a70, 0x55fd081347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd081347b0,0x55fd081e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11781==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd0a099d60 (pc 0x55fd07d139f8 bp 0x000000000000 sp 0x7ffc71ff4ec0 T0) Step #5: ==11781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd07d139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd07d12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd07d12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd07d114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd07d11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49252d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49252d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd077cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd077f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49252b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd077c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565261265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566efad5a70, 0x5566efae07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566efae07b0,0x5566efb8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11791==ERROR: AddressSanitizer: SEGV on unknown address 0x5566f1a45d60 (pc 0x5566ef6bf9f8 bp 0x000000000000 sp 0x7ffdaedfc2a0 T0) Step #5: ==11791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566ef6bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566ef6bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566ef6bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566ef6bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566ef6bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f773b4858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f773b485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566ef179a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566ef1a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f773b463082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566ef16c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565535526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9c3a39a70, 0x55c9c3a447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9c3a447b0,0x55c9c3af1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11803==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9c59a9d60 (pc 0x55c9c36239f8 bp 0x000000000000 sp 0x7fffbf480640 T0) Step #5: ==11803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9c36239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c9c3622d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c9c3622bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c9c36214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9c3621211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52bc9f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52bc9f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9c30dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9c3108e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52bc9ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9c30d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565811315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c7cf43a70, 0x558c7cf4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c7cf4e7b0,0x558c7cffbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11816==ERROR: AddressSanitizer: SEGV on unknown address 0x558c7eeb3d60 (pc 0x558c7cb2d9f8 bp 0x000000000000 sp 0x7ffe353c13a0 T0) Step #5: ==11816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c7cb2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c7cb2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c7cb2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c7cb2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c7cb2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe4cb3f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4cb3f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c7c5e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c7c612e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4cb3d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c7c5da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566083389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb07e57a70, 0x55fb07e627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb07e627b0,0x55fb07f0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11827==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb09dc7d60 (pc 0x55fb07a419f8 bp 0x000000000000 sp 0x7ffe92c6bf80 T0) Step #5: ==11827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb07a419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb07a40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb07a40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb07a3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb07a3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72b1c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72b1c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb074fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb07526e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b1c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb074ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566353870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642af5aba70, 0x5642af5b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642af5b67b0,0x5642af663ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11839==ERROR: AddressSanitizer: SEGV on unknown address 0x5642b151bd60 (pc 0x5642af1959f8 bp 0x000000000000 sp 0x7ffd8db48170 T0) Step #5: ==11839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642af1959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5642af194d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5642af194bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5642af1934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642af193211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b956dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b956dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642aec4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642aec7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b956bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642aec4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566627243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d9d13fa70, 0x557d9d14a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d9d14a7b0,0x557d9d1f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11851==ERROR: AddressSanitizer: SEGV on unknown address 0x557d9f0afd60 (pc 0x557d9cd299f8 bp 0x000000000000 sp 0x7ffdaae8a0c0 T0) Step #5: ==11851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d9cd299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d9cd28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d9cd28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d9cd274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d9cd27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7503c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7503c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d9c7e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d9c80ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7503a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d9c7d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566900532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e13b981a70, 0x55e13b98c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e13b98c7b0,0x55e13ba39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11863==ERROR: AddressSanitizer: SEGV on unknown address 0x55e13d8f1d60 (pc 0x55e13b56b9f8 bp 0x000000000000 sp 0x7ffde803a2c0 T0) Step #5: ==11863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e13b56b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e13b56ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e13b56abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e13b5694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e13b569211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb865c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb865c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e13b025a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e13b050e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb8659f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e13b01833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567172774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d4d468a70, 0x564d4d4737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d4d4737b0,0x564d4d520ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11875==ERROR: AddressSanitizer: SEGV on unknown address 0x564d4f3d8d60 (pc 0x564d4d0529f8 bp 0x000000000000 sp 0x7ffe9091f850 T0) Step #5: ==11875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d4d0529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d4d051d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d4d051bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d4d0504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d4d050211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70468698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7046869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d4cb0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d4cb37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7046847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d4caff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567446369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d851089a70, 0x55d8510947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8510947b0,0x55d851141ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11888==ERROR: AddressSanitizer: SEGV on unknown address 0x55d852ff9d60 (pc 0x55d850c739f8 bp 0x000000000000 sp 0x7ffd92f76080 T0) Step #5: ==11888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d850c739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d850c72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d850c72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d850c714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d850c71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2526e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2526e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d85072da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d850758e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2526e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d85072033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567719204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b395aba70, 0x558b395b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b395b67b0,0x558b39663ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11899==ERROR: AddressSanitizer: SEGV on unknown address 0x558b3b51bd60 (pc 0x558b391959f8 bp 0x000000000000 sp 0x7ffc14c240d0 T0) Step #5: ==11899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b391959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b39194d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b39194bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b391934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b39193211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f027eb698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f027eb69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b38c4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b38c7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f027eb47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b38c4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567992860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff84a16a70, 0x55ff84a217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff84a217b0,0x55ff84aceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11913==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff86986d60 (pc 0x55ff846009f8 bp 0x000000000000 sp 0x7fff9cb28260 T0) Step #5: ==11913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff846009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff845ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff845ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff845fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff845fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5bb565e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bb565ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff840baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff840e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bb563c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff840ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568262365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590b8144a70, 0x5590b814f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590b814f7b0,0x5590b81fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11925==ERROR: AddressSanitizer: SEGV on unknown address 0x5590ba0b4d60 (pc 0x5590b7d2e9f8 bp 0x000000000000 sp 0x7fff0ed683f0 T0) Step #5: ==11925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590b7d2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5590b7d2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5590b7d2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590b7d2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590b7d2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39482cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39482cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590b77e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590b7813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39482a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590b77db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568533363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e695f01a70, 0x55e695f0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e695f0c7b0,0x55e695fb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11937==ERROR: AddressSanitizer: SEGV on unknown address 0x55e697e71d60 (pc 0x55e695aeb9f8 bp 0x000000000000 sp 0x7ffd78ddf940 T0) Step #5: ==11937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e695aeb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e695aead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e695aeabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e695ae94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e695ae9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0dcdcd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dcdcd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6955a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6955d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dcdcb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e69559833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568822062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561754520a70, 0x56175452b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56175452b7b0,0x5617545d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11952==ERROR: AddressSanitizer: SEGV on unknown address 0x561756490d60 (pc 0x56175410a9f8 bp 0x000000000000 sp 0x7ffcb3de8670 T0) Step #5: ==11952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56175410a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561754109d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561754109bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617541084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561754108211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84d2b0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84d2b0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561753bc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561753befe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84d2aeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561753bb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569092714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ccdcffa70, 0x557ccdd0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ccdd0a7b0,0x557ccddb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11963==ERROR: AddressSanitizer: SEGV on unknown address 0x557ccfc6fd60 (pc 0x557ccd8e99f8 bp 0x000000000000 sp 0x7fffcd620800 T0) Step #5: ==11963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ccd8e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557ccd8e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557ccd8e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557ccd8e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ccd8e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f2e8ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f2e8aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ccd3a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ccd3cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f2e88a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ccd39633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569364264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557961989a70, 0x5579619947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579619947b0,0x557961a41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11976==ERROR: AddressSanitizer: SEGV on unknown address 0x5579638f9d60 (pc 0x5579615739f8 bp 0x000000000000 sp 0x7ffcbcd58300 T0) Step #5: ==11976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579615739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557961572d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557961572bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579615714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557961571211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4cdb8ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cdb8cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55796102da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557961058e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdb8ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55796102033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569637079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c0d858a70, 0x562c0d8637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c0d8637b0,0x562c0d910ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11988==ERROR: AddressSanitizer: SEGV on unknown address 0x562c0f7c8d60 (pc 0x562c0d4429f8 bp 0x000000000000 sp 0x7ffdf8258ad0 T0) Step #5: ==11988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c0d4429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c0d441d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c0d441bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c0d4404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c0d440211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f552aef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f552aef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c0cefca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c0cf27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552aed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c0ceef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569907459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582745fba70, 0x5582746067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582746067b0,0x5582746b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12000==ERROR: AddressSanitizer: SEGV on unknown address 0x55827656bd60 (pc 0x5582741e59f8 bp 0x000000000000 sp 0x7ffd41d415c0 T0) Step #5: ==12000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582741e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5582741e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5582741e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582741e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582741e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38758908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3875890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558273c9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558273ccae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387586e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558273c9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570180588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d943fea70, 0x563d944097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d944097b0,0x563d944b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12013==ERROR: AddressSanitizer: SEGV on unknown address 0x563d9636ed60 (pc 0x563d93fe89f8 bp 0x000000000000 sp 0x7ffe96bb2cf0 T0) Step #5: ==12013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d93fe89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d93fe7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d93fe7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d93fe64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d93fe6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72746318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7274631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d93aa2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d93acde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727460f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d93a9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570452238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf304fea70, 0x55cf305097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf305097b0,0x55cf305b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12023==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf3246ed60 (pc 0x55cf300e89f8 bp 0x000000000000 sp 0x7ffc0961e760 T0) Step #5: ==12023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf300e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cf300e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cf300e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cf300e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf300e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e4832b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e4832ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf2fba2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf2fbcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e48309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf2fb9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570724553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4fef65a70, 0x55e4fef707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4fef707b0,0x55e4ff01dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12035==ERROR: AddressSanitizer: SEGV on unknown address 0x55e500ed5d60 (pc 0x55e4feb4f9f8 bp 0x000000000000 sp 0x7ffc3a422060 T0) Step #5: ==12035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4feb4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e4feb4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e4feb4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4feb4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4feb4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb4a0768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb4a076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4fe609a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4fe634e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb4a054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4fe5fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570995579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6d6e77a70, 0x55e6d6e827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6d6e827b0,0x55e6d6f2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12047==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6d8de7d60 (pc 0x55e6d6a619f8 bp 0x000000000000 sp 0x7ffc474c10e0 T0) Step #5: ==12047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6d6a619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6d6a60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6d6a60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6d6a5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6d6a5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0de26b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0de26b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6d651ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6d6546e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de2691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6d650e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571267948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac3d4a9a70, 0x55ac3d4b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac3d4b47b0,0x55ac3d561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12059==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac3f419d60 (pc 0x55ac3d0939f8 bp 0x000000000000 sp 0x7ffc66101990 T0) Step #5: ==12059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac3d0939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ac3d092d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ac3d092bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ac3d0914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac3d091211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcef7f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcef7f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac3cb4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac3cb78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef7f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac3cb4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571539508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564323483a70, 0x56432348e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56432348e7b0,0x56432353bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12071==ERROR: AddressSanitizer: SEGV on unknown address 0x5643253f3d60 (pc 0x56432306d9f8 bp 0x000000000000 sp 0x7ffe528e5e00 T0) Step #5: ==12071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56432306d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56432306cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56432306cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56432306b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56432306b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbda9c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbda9c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564322b27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564322b52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda9bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564322b1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571810999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de5a645a70, 0x55de5a6507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de5a6507b0,0x55de5a6fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12083==ERROR: AddressSanitizer: SEGV on unknown address 0x55de5c5b5d60 (pc 0x55de5a22f9f8 bp 0x000000000000 sp 0x7ffca59c9e10 T0) Step #5: ==12083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de5a22f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de5a22ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de5a22ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de5a22d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de5a22d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4fbeb3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fbeb3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de59ce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de59d14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fbeb1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de59cdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572082350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f88d7da70, 0x557f88d887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f88d887b0,0x557f88e35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12095==ERROR: AddressSanitizer: SEGV on unknown address 0x557f8acedd60 (pc 0x557f889679f8 bp 0x000000000000 sp 0x7ffd1ce79870 T0) Step #5: ==12095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f889679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f88966d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f88966bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f889654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f88965211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7dedcc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dedcc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f88421a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f8844ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dedca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f8841433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572355337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56318b62ca70, 0x56318b6377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56318b6377b0,0x56318b6e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12107==ERROR: AddressSanitizer: SEGV on unknown address 0x56318d59cd60 (pc 0x56318b2169f8 bp 0x000000000000 sp 0x7ffdc13d52a0 T0) Step #5: ==12107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56318b2169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56318b215d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56318b215bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56318b2144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56318b214211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89835b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89835b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56318acd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56318acfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8983594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56318acc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572627457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643373e4a70, 0x5643373ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643373ef7b0,0x56433749cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12119==ERROR: AddressSanitizer: SEGV on unknown address 0x564339354d60 (pc 0x564336fce9f8 bp 0x000000000000 sp 0x7fff86a2f9b0 T0) Step #5: ==12119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564336fce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564336fcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564336fcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564336fcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564336fcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f585e3348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f585e334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564336a88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564336ab3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f585e312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564336a7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572908848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56139b040a70, 0x56139b04b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56139b04b7b0,0x56139b0f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12131==ERROR: AddressSanitizer: SEGV on unknown address 0x56139cfb0d60 (pc 0x56139ac2a9f8 bp 0x000000000000 sp 0x7fff2cfa7780 T0) Step #5: ==12131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56139ac2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56139ac29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56139ac29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56139ac284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56139ac28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1435d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1435d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56139a6e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56139a70fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1435af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56139a6d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573181092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a797dbfa70, 0x55a797dca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a797dca7b0,0x55a797e77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12143==ERROR: AddressSanitizer: SEGV on unknown address 0x55a799d2fd60 (pc 0x55a7979a99f8 bp 0x000000000000 sp 0x7fff1717b2f0 T0) Step #5: ==12143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7979a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a7979a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a7979a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a7979a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7979a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5afb2018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5afb201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a797463a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a79748ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5afb1df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a79745633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573453802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adef639a70, 0x55adef6447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adef6447b0,0x55adef6f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12155==ERROR: AddressSanitizer: SEGV on unknown address 0x55adf15a9d60 (pc 0x55adef2239f8 bp 0x000000000000 sp 0x7ffe88bf3ea0 T0) Step #5: ==12155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adef2239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55adef222d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55adef222bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55adef2214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adef221211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0881808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe088180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adeecdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adeed08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08815e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adeecd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573727783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffbf9f4a70, 0x55ffbf9ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffbf9ff7b0,0x55ffbfaacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12167==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffc1964d60 (pc 0x55ffbf5de9f8 bp 0x000000000000 sp 0x7ffda98304d0 T0) Step #5: ==12167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffbf5de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ffbf5ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ffbf5ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ffbf5dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffbf5dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1a47d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1a47d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffbf098a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffbf0c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1a47b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffbf08b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573999731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e929199a70, 0x55e9291a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9291a47b0,0x55e929251ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12179==ERROR: AddressSanitizer: SEGV on unknown address 0x55e92b109d60 (pc 0x55e928d839f8 bp 0x000000000000 sp 0x7ffefb523980 T0) Step #5: ==12179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e928d839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e928d82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e928d82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e928d814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e928d81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47da3108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47da310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e92883da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e928868e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47da2ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e92883033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574273672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56011c97da70, 0x56011c9887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56011c9887b0,0x56011ca35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12191==ERROR: AddressSanitizer: SEGV on unknown address 0x56011e8edd60 (pc 0x56011c5679f8 bp 0x000000000000 sp 0x7ffd01e059e0 T0) Step #5: ==12191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56011c5679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56011c566d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56011c566bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56011c5654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56011c565211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8eca1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8eca1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56011c021a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56011c04ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eca1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56011c01433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574544915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631f7e8aa70, 0x5631f7e957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631f7e957b0,0x5631f7f42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12203==ERROR: AddressSanitizer: SEGV on unknown address 0x5631f9dfad60 (pc 0x5631f7a749f8 bp 0x000000000000 sp 0x7ffd412116c0 T0) Step #5: ==12203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631f7a749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5631f7a73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5631f7a73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631f7a724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631f7a72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa494a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa494a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631f752ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631f7559e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa494a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631f752133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574818493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55785c93da70, 0x55785c9487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55785c9487b0,0x55785c9f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12215==ERROR: AddressSanitizer: SEGV on unknown address 0x55785e8add60 (pc 0x55785c5279f8 bp 0x000000000000 sp 0x7ffff8f8e240 T0) Step #5: ==12215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55785c5279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55785c526d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55785c526bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55785c5254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55785c525211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2056f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2056f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55785bfe1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55785c00ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2056d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55785bfd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575090223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4c7eb5a70, 0x55f4c7ec07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4c7ec07b0,0x55f4c7f6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12227==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4c9e25d60 (pc 0x55f4c7a9f9f8 bp 0x000000000000 sp 0x7ffd9e0bb5d0 T0) Step #5: ==12227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4c7a9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4c7a9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4c7a9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4c7a9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4c7a9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f534d0f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f534d0f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4c7559a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4c7584e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534d0d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4c754c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575362323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56459d72ca70, 0x56459d7377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56459d7377b0,0x56459d7e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12239==ERROR: AddressSanitizer: SEGV on unknown address 0x56459f69cd60 (pc 0x56459d3169f8 bp 0x000000000000 sp 0x7fff4a8ba860 T0) Step #5: ==12239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56459d3169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56459d315d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56459d315bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56459d3144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56459d314211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84ee45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84ee45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56459cdd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56459cdfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ee43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56459cdc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575635299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55814f22ba70, 0x55814f2367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55814f2367b0,0x55814f2e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12251==ERROR: AddressSanitizer: SEGV on unknown address 0x55815119bd60 (pc 0x55814ee159f8 bp 0x000000000000 sp 0x7ffc997766b0 T0) Step #5: ==12251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55814ee159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55814ee14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55814ee14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55814ee134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55814ee13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd15676b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd15676ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55814e8cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55814e8fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd156749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55814e8c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575906610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecd8ddba70, 0x55ecd8de67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecd8de67b0,0x55ecd8e93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12263==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecdad4bd60 (pc 0x55ecd89c59f8 bp 0x000000000000 sp 0x7fff33a32520 T0) Step #5: ==12263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecd89c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ecd89c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ecd89c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ecd89c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecd89c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1c22908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1c2290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecd847fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecd84aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c226e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecd847233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576177809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556823e0fa70, 0x556823e1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556823e1a7b0,0x556823ec7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12275==ERROR: AddressSanitizer: SEGV on unknown address 0x556825d7fd60 (pc 0x5568239f99f8 bp 0x000000000000 sp 0x7ffe76d40850 T0) Step #5: ==12275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568239f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568239f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568239f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568239f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568239f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39ff9388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39ff938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568234b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568234dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ff916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568234a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576452246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592467a1a70, 0x5592467ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592467ac7b0,0x559246859ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12287==ERROR: AddressSanitizer: SEGV on unknown address 0x559248711d60 (pc 0x55924638b9f8 bp 0x000000000000 sp 0x7ffe2dc107a0 T0) Step #5: ==12287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55924638b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55924638ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55924638abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5592463894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559246389211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f396ed098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f396ed09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559245e45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559245e70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f396ece7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559245e3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576725944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559142bf6a70, 0x559142c017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559142c017b0,0x559142caeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12299==ERROR: AddressSanitizer: SEGV on unknown address 0x559144b66d60 (pc 0x5591427e09f8 bp 0x000000000000 sp 0x7ffdf42974c0 T0) Step #5: ==12299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591427e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591427dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591427dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591427de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591427de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f42b7bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42b7bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55914229aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591422c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42b7bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55914228d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576998973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55914c225a70, 0x55914c2307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55914c2307b0,0x55914c2ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12311==ERROR: AddressSanitizer: SEGV on unknown address 0x55914e195d60 (pc 0x55914be0f9f8 bp 0x000000000000 sp 0x7ffe05bdf200 T0) Step #5: ==12311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55914be0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55914be0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55914be0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55914be0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55914be0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7dbcdf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dbcdf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55914b8c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55914b8f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbcdd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55914b8bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577271277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b55b02ba70, 0x55b55b0367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b55b0367b0,0x55b55b0e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12323==ERROR: AddressSanitizer: SEGV on unknown address 0x55b55cf9bd60 (pc 0x55b55ac159f8 bp 0x000000000000 sp 0x7ffc6dc4f740 T0) Step #5: ==12323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b55ac159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b55ac14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b55ac14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b55ac134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b55ac13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0e68e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0e68e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b55a6cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b55a6fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e68c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b55a6c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577544599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c54325a70, 0x563c543307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c543307b0,0x563c543ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12335==ERROR: AddressSanitizer: SEGV on unknown address 0x563c56295d60 (pc 0x563c53f0f9f8 bp 0x000000000000 sp 0x7ffd8f1732a0 T0) Step #5: ==12335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c53f0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c53f0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c53f0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c53f0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c53f0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f50a2aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50a2aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c539c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c539f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50a2a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c539bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577818563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf8b8cca70, 0x55cf8b8d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf8b8d77b0,0x55cf8b984ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12347==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf8d83cd60 (pc 0x55cf8b4b69f8 bp 0x000000000000 sp 0x7ffe29f2fd50 T0) Step #5: ==12347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf8b4b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cf8b4b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cf8b4b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cf8b4b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf8b4b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2f4790d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f4790da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf8af70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf8af9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f478eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf8af6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578090962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc70937a70, 0x55bc709427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc709427b0,0x55bc709efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12359==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc728a7d60 (pc 0x55bc705219f8 bp 0x000000000000 sp 0x7ffd7ad46820 T0) Step #5: ==12359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc705219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc70520d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc70520bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc7051f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc7051f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c5e7678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c5e767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc6ffdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc70006e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c5e745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc6ffce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578364867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55954051da70, 0x5595405287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595405287b0,0x5595405d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12371==ERROR: AddressSanitizer: SEGV on unknown address 0x55954248dd60 (pc 0x5595401079f8 bp 0x000000000000 sp 0x7ffc7bd44560 T0) Step #5: ==12371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595401079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559540106d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559540106bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5595401054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559540105211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6810a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6810a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55953fbc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55953fbece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6810a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55953fbb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578642638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564429188a70, 0x5644291937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644291937b0,0x564429240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12383==ERROR: AddressSanitizer: SEGV on unknown address 0x56442b0f8d60 (pc 0x564428d729f8 bp 0x000000000000 sp 0x7ffd6a15bbf0 T0) Step #5: ==12383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564428d729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564428d71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564428d71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564428d704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564428d70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd89af738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd89af73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56442882ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564428857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd89af51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56442881f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578912257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584cf7d4a70, 0x5584cf7df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584cf7df7b0,0x5584cf88cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12395==ERROR: AddressSanitizer: SEGV on unknown address 0x5584d1744d60 (pc 0x5584cf3be9f8 bp 0x000000000000 sp 0x7ffd63fb7d70 T0) Step #5: ==12395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584cf3be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5584cf3bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5584cf3bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584cf3bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584cf3bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1062d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1062d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584cee78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584ceea3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1062d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584cee6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579183471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b97a89a70, 0x557b97a947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b97a947b0,0x557b97b41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12407==ERROR: AddressSanitizer: SEGV on unknown address 0x557b999f9d60 (pc 0x557b976739f8 bp 0x000000000000 sp 0x7fff5cee9e60 T0) Step #5: ==12407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b976739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b97672d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b97672bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b976714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b97671211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa54d5b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa54d5b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b9712da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b97158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54d596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b9712033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579461281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591afe44a70, 0x5591afe4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591afe4f7b0,0x5591afefcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12419==ERROR: AddressSanitizer: SEGV on unknown address 0x5591b1db4d60 (pc 0x5591afa2e9f8 bp 0x000000000000 sp 0x7fff842c5770 T0) Step #5: ==12419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591afa2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591afa2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591afa2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591afa2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591afa2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1708cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1708cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591af4e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591af513e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1708aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591af4db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579735526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55815b9daa70, 0x55815b9e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55815b9e57b0,0x55815ba92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12431==ERROR: AddressSanitizer: SEGV on unknown address 0x55815d94ad60 (pc 0x55815b5c49f8 bp 0x000000000000 sp 0x7ffd5e4a4fb0 T0) Step #5: ==12431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55815b5c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55815b5c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55815b5c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55815b5c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55815b5c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa806ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa806ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55815b07ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55815b0a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa806a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55815b07133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580005454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b45d234a70, 0x55b45d23f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b45d23f7b0,0x55b45d2ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12443==ERROR: AddressSanitizer: SEGV on unknown address 0x55b45f1a4d60 (pc 0x55b45ce1e9f8 bp 0x000000000000 sp 0x7ffcd52a54c0 T0) Step #5: ==12443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b45ce1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b45ce1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b45ce1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b45ce1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b45ce1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fddf9d3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddf9d3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b45c8d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b45c903e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf9d1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b45c8cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580278353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc970fca70, 0x55cc971077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc971077b0,0x55cc971b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12455==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc9906cd60 (pc 0x55cc96ce69f8 bp 0x000000000000 sp 0x7ffea6e5c9c0 T0) Step #5: ==12455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc96ce69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc96ce5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc96ce5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc96ce44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc96ce4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc674c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc674c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc967a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc967cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc674be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc9679333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580551090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e89c04a70, 0x556e89c0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e89c0f7b0,0x556e89cbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12467==ERROR: AddressSanitizer: SEGV on unknown address 0x556e8bb74d60 (pc 0x556e897ee9f8 bp 0x000000000000 sp 0x7ffc936915d0 T0) Step #5: ==12467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e897ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e897edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e897edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e897ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e897ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25778ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25778aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e892a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e892d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f257788c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e8929b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580822644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d59d7d1a70, 0x55d59d7dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d59d7dc7b0,0x55d59d889ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12479==ERROR: AddressSanitizer: SEGV on unknown address 0x55d59f741d60 (pc 0x55d59d3bb9f8 bp 0x000000000000 sp 0x7ffef23eec60 T0) Step #5: ==12479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d59d3bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d59d3bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d59d3babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d59d3b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d59d3b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb093548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb09354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d59ce75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d59cea0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb09332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d59ce6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581096543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e53a5aa70, 0x558e53a657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e53a657b0,0x558e53b12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12491==ERROR: AddressSanitizer: SEGV on unknown address 0x558e559cad60 (pc 0x558e536449f8 bp 0x000000000000 sp 0x7ffcee861c70 T0) Step #5: ==12491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e536449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e53643d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e53643bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e536424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e53642211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90c7deb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90c7deba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e530fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e53129e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c7dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e530f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581369436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c89ec6a70, 0x563c89ed17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c89ed17b0,0x563c89f7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12503==ERROR: AddressSanitizer: SEGV on unknown address 0x563c8be36d60 (pc 0x563c89ab09f8 bp 0x000000000000 sp 0x7ffca4098990 T0) Step #5: ==12503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c89ab09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c89aafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c89aafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c89aae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c89aae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5bc58738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bc5873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c8956aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c89595e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc5851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c8955d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581642954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fc87a0a70, 0x555fc87ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fc87ab7b0,0x555fc8858ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12515==ERROR: AddressSanitizer: SEGV on unknown address 0x555fca710d60 (pc 0x555fc838a9f8 bp 0x000000000000 sp 0x7fff760eacb0 T0) Step #5: ==12515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fc838a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555fc8389d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555fc8389bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555fc83884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fc8388211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f571168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f57116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fc7e44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fc7e6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f570f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fc7e3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581914077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c487760a70, 0x55c48776b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c48776b7b0,0x55c487818ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12527==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4896d0d60 (pc 0x55c48734a9f8 bp 0x000000000000 sp 0x7ffca8763d30 T0) Step #5: ==12527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c48734a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c487349d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c487349bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4873484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c487348211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f536da068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f536da06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c486e04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c486e2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536d9e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c486df733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582186607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610e36d5a70, 0x5610e36e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610e36e07b0,0x5610e378dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12539==ERROR: AddressSanitizer: SEGV on unknown address 0x5610e5645d60 (pc 0x5610e32bf9f8 bp 0x000000000000 sp 0x7fffa9c98970 T0) Step #5: ==12539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610e32bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5610e32bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5610e32bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5610e32bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610e32bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9de52508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9de5250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610e2d79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610e2da4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de522e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610e2d6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582460552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7e8869a70, 0x55b7e88747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7e88747b0,0x55b7e8921ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12551==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7ea7d9d60 (pc 0x55b7e84539f8 bp 0x000000000000 sp 0x7fff9df88ab0 T0) Step #5: ==12551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7e84539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b7e8452d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b7e8452bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b7e84514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7e8451211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4b97ce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b97ce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7e7f0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7e7f38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b97cbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7e7f0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582736513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9be639a70, 0x55d9be6447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9be6447b0,0x55d9be6f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12563==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9c05a9d60 (pc 0x55d9be2239f8 bp 0x000000000000 sp 0x7ffca0faaec0 T0) Step #5: ==12563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9be2239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d9be222d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d9be222bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d9be2214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9be221211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3dd81788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dd8178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9bdcdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9bdd08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd8156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9bdcd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583010654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602e95dba70, 0x5602e95e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602e95e67b0,0x5602e9693ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12575==ERROR: AddressSanitizer: SEGV on unknown address 0x5602eb54bd60 (pc 0x5602e91c59f8 bp 0x000000000000 sp 0x7ffd9f67a150 T0) Step #5: ==12575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602e91c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602e91c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602e91c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602e91c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602e91c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa40451a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa40451aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602e8c7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602e8caae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4044f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602e8c7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583282212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcc3671a70, 0x55fcc367c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcc367c7b0,0x55fcc3729ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12587==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcc55e1d60 (pc 0x55fcc325b9f8 bp 0x000000000000 sp 0x7ffd69fdbda0 T0) Step #5: ==12587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcc325b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fcc325ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fcc325abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fcc32594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcc3259211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f374aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f374aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcc2d15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcc2d40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f37488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcc2d0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583555995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7a89cfa70, 0x55c7a89da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7a89da7b0,0x55c7a8a87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12599==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7aa93fd60 (pc 0x55c7a85b99f8 bp 0x000000000000 sp 0x7ffed9a15160 T0) Step #5: ==12599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7a85b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7a85b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7a85b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7a85b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7a85b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1ca0eb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ca0eb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7a8073a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7a809ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca0e90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7a806633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583831110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e384913a70, 0x55e38491e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e38491e7b0,0x55e3849cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12611==ERROR: AddressSanitizer: SEGV on unknown address 0x55e386883d60 (pc 0x55e3844fd9f8 bp 0x000000000000 sp 0x7fff2686dcf0 T0) Step #5: ==12611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3844fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e3844fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e3844fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e3844fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3844fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f597b8f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f597b8f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e383fb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e383fe2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597b8ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e383faa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584108550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e960ecaa70, 0x55e960ed57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e960ed57b0,0x55e960f82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12623==ERROR: AddressSanitizer: SEGV on unknown address 0x55e962e3ad60 (pc 0x55e960ab49f8 bp 0x000000000000 sp 0x7ffcfa846080 T0) Step #5: ==12623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e960ab49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e960ab3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e960ab3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e960ab24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e960ab2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00ca7d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00ca7d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e96056ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e960599e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ca7b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e96056133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584385533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55773ce36a70, 0x55773ce417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55773ce417b0,0x55773ceeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12635==ERROR: AddressSanitizer: SEGV on unknown address 0x55773eda6d60 (pc 0x55773ca209f8 bp 0x000000000000 sp 0x7ffcfe3769d0 T0) Step #5: ==12635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55773ca209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55773ca1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55773ca1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55773ca1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55773ca1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f328d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f328d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55773c4daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55773c505e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f328b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55773c4cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584662868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56295c4b9a70, 0x56295c4c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56295c4c47b0,0x56295c571ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12647==ERROR: AddressSanitizer: SEGV on unknown address 0x56295e429d60 (pc 0x56295c0a39f8 bp 0x000000000000 sp 0x7ffc03eabd90 T0) Step #5: ==12647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56295c0a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56295c0a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56295c0a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56295c0a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56295c0a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe947f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe947f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56295bb5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56295bb88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe947f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56295bb5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584943515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632db8a6a70, 0x5632db8b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632db8b17b0,0x5632db95eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12659==ERROR: AddressSanitizer: SEGV on unknown address 0x5632dd816d60 (pc 0x5632db4909f8 bp 0x000000000000 sp 0x7ffc17416d70 T0) Step #5: ==12659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632db4909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5632db48fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5632db48fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632db48e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632db48e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0558a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0558a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632daf4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632daf75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0558a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632daf3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585220960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562315ca1a70, 0x562315cac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562315cac7b0,0x562315d59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12673==ERROR: AddressSanitizer: SEGV on unknown address 0x562317c11d60 (pc 0x56231588b9f8 bp 0x000000000000 sp 0x7fffcabebb20 T0) Step #5: ==12673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56231588b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56231588ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56231588abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623158894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562315889211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4edadfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4edadfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562315345a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562315370e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4edaddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56231533833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585500639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650a0439a70, 0x5650a04447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650a04447b0,0x5650a04f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12684==ERROR: AddressSanitizer: SEGV on unknown address 0x5650a23a9d60 (pc 0x5650a00239f8 bp 0x000000000000 sp 0x7fff022622e0 T0) Step #5: ==12684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650a00239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650a0022d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650a0022bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650a00214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650a0021211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48e5d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48e5d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56509fadda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56509fb08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48e5d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56509fad033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585782452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561741d96a70, 0x561741da17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561741da17b0,0x561741e4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12697==ERROR: AddressSanitizer: SEGV on unknown address 0x561743d06d60 (pc 0x5617419809f8 bp 0x000000000000 sp 0x7ffc926423b0 T0) Step #5: ==12697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617419809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56174197fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56174197fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56174197e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56174197e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3d0c5638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d0c563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56174143aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561741465e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d0c541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56174142d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586055914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9d3391a70, 0x55d9d339c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9d339c7b0,0x55d9d3449ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12709==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9d5301d60 (pc 0x55d9d2f7b9f8 bp 0x000000000000 sp 0x7ffdbc45aaa0 T0) Step #5: ==12709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9d2f7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d9d2f7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d9d2f7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d9d2f794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9d2f79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f183d9e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f183d9e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9d2a35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9d2a60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f183d9c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9d2a2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586330292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600c46caa70, 0x5600c46d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600c46d57b0,0x5600c4782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12721==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c663ad60 (pc 0x5600c42b49f8 bp 0x000000000000 sp 0x7ffea0aa4b10 T0) Step #5: ==12721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600c42b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600c42b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600c42b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600c42b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600c42b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f67daceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67daceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600c3d6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600c3d99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67dacc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600c3d6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586606450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d31f856a70, 0x55d31f8617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d31f8617b0,0x55d31f90eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12731==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3217c6d60 (pc 0x55d31f4409f8 bp 0x000000000000 sp 0x7ffd2adb9d50 T0) Step #5: ==12731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d31f4409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d31f43fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d31f43fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d31f43e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d31f43e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9aca65b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aca65ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d31eefaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d31ef25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aca639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d31eeed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586881295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623dcbe4a70, 0x5623dcbef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623dcbef7b0,0x5623dcc9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12743==ERROR: AddressSanitizer: SEGV on unknown address 0x5623deb54d60 (pc 0x5623dc7ce9f8 bp 0x000000000000 sp 0x7ffc5c8a0c40 T0) Step #5: ==12743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623dc7ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623dc7cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623dc7cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623dc7cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623dc7cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6cab6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6cab6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623dc288a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623dc2b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6cab4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623dc27b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587156940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f73c4f2a70, 0x55f73c4fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f73c4fd7b0,0x55f73c5aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12755==ERROR: AddressSanitizer: SEGV on unknown address 0x55f73e462d60 (pc 0x55f73c0dc9f8 bp 0x000000000000 sp 0x7fff07982570 T0) Step #5: ==12755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f73c0dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f73c0dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f73c0dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f73c0da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f73c0da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b75e718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b75e71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f73bb96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f73bbc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b75e4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f73bb8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587433092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f66ecea70, 0x558f66ed97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f66ed97b0,0x558f66f86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12768==ERROR: AddressSanitizer: SEGV on unknown address 0x558f68e3ed60 (pc 0x558f66ab89f8 bp 0x000000000000 sp 0x7ffdded63050 T0) Step #5: ==12768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f66ab89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f66ab7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f66ab7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f66ab64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f66ab6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5dd367b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dd367ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f66572a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f6659de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dd3659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f6656533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587707050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654a34cda70, 0x5654a34d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654a34d87b0,0x5654a3585ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12780==ERROR: AddressSanitizer: SEGV on unknown address 0x5654a543dd60 (pc 0x5654a30b79f8 bp 0x000000000000 sp 0x7ffeffcb5ff0 T0) Step #5: ==12780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a30b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5654a30b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5654a30b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5654a30b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a30b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f180e2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f180e250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a2b71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a2b9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f180e22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a2b6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587982768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563647af1a70, 0x563647afc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563647afc7b0,0x563647ba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12793==ERROR: AddressSanitizer: SEGV on unknown address 0x563649a61d60 (pc 0x5636476db9f8 bp 0x000000000000 sp 0x7ffc87890e80 T0) Step #5: ==12793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636476db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636476dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636476dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636476d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636476d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8d12778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8d1277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563647195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636471c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8d1255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56364718833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588256377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623d7c11a70, 0x5623d7c1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623d7c1c7b0,0x5623d7cc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12803==ERROR: AddressSanitizer: SEGV on unknown address 0x5623d9b81d60 (pc 0x5623d77fb9f8 bp 0x000000000000 sp 0x7ffc024b9c90 T0) Step #5: ==12803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623d77fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623d77fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623d77fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623d77f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623d77f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e57c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e57c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623d72b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623d72e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e57c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623d72a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588533601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4cc780a70, 0x55c4cc78b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4cc78b7b0,0x55c4cc838ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12816==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ce6f0d60 (pc 0x55c4cc36a9f8 bp 0x000000000000 sp 0x7ffe92464d10 T0) Step #5: ==12816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4cc36a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4cc369d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4cc369bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4cc3684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4cc368211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f173a0458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f173a045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4cbe24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4cbe4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173a023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4cbe1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588809143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0a1c0fa70, 0x55c0a1c1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0a1c1a7b0,0x55c0a1cc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12827==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0a3b7fd60 (pc 0x55c0a17f99f8 bp 0x000000000000 sp 0x7ffcd8c4d9b0 T0) Step #5: ==12827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0a17f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0a17f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0a17f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0a17f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0a17f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90057108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9005710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0a12b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0a12dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90056ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0a12a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589083633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ef1752a70, 0x561ef175d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ef175d7b0,0x561ef180aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12839==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef36c2d60 (pc 0x561ef133c9f8 bp 0x000000000000 sp 0x7ffee41b57a0 T0) Step #5: ==12839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ef133c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561ef133bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561ef133bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561ef133a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ef133a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ecca738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ecca73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ef0df6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ef0e21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ecca51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ef0de933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589357311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f466713a70, 0x55f46671e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f46671e7b0,0x55f4667cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12851==ERROR: AddressSanitizer: SEGV on unknown address 0x55f468683d60 (pc 0x55f4662fd9f8 bp 0x000000000000 sp 0x7ffde2705a60 T0) Step #5: ==12851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4662fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4662fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4662fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4662fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4662fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f251a4d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f251a4d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f465db7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f465de2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251a4b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f465daa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589635670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a9587da70, 0x556a958887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a958887b0,0x556a95935ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12864==ERROR: AddressSanitizer: SEGV on unknown address 0x556a977edd60 (pc 0x556a954679f8 bp 0x000000000000 sp 0x7ffd51449220 T0) Step #5: ==12864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a954679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a95466d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a95466bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a954654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a95465211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3998e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3998e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a94f21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a94f4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3998de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a94f1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589910631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566c154da70, 0x5566c15587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566c15587b0,0x5566c1605ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12875==ERROR: AddressSanitizer: SEGV on unknown address 0x5566c34bdd60 (pc 0x5566c11379f8 bp 0x000000000000 sp 0x7ffdf30a6f70 T0) Step #5: ==12875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566c11379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566c1136d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566c1136bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566c11354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566c1135211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c9e8418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c9e841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566c0bf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566c0c1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c9e81f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566c0be433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590184875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56237dc16a70, 0x56237dc217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56237dc217b0,0x56237dcceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12887==ERROR: AddressSanitizer: SEGV on unknown address 0x56237fb86d60 (pc 0x56237d8009f8 bp 0x000000000000 sp 0x7ffe167a4460 T0) Step #5: ==12887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56237d8009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56237d7ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56237d7ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56237d7fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56237d7fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97c23b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97c23b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56237d2baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56237d2e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97c2397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56237d2ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590461254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562533b78a70, 0x562533b837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562533b837b0,0x562533c30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12899==ERROR: AddressSanitizer: SEGV on unknown address 0x562535ae8d60 (pc 0x5625337629f8 bp 0x000000000000 sp 0x7ffe4e528fc0 T0) Step #5: ==12899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625337629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562533761d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562533761bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625337604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562533760211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0190bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0190bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56253321ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562533247e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0190bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56253320f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590735209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556517dc6a70, 0x556517dd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556517dd17b0,0x556517e7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12911==ERROR: AddressSanitizer: SEGV on unknown address 0x556519d36d60 (pc 0x5565179b09f8 bp 0x000000000000 sp 0x7ffcb376adb0 T0) Step #5: ==12911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565179b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5565179afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5565179afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5565179ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565179ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb6d4af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6d4af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55651746aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556517495e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d4ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55651745d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591016030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623e4d26a70, 0x5623e4d317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623e4d317b0,0x5623e4ddeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12923==ERROR: AddressSanitizer: SEGV on unknown address 0x5623e6c96d60 (pc 0x5623e49109f8 bp 0x000000000000 sp 0x7ffc05ac9aa0 T0) Step #5: ==12923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623e49109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623e490fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623e490fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623e490e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623e490e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf5c17b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf5c17ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623e43caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623e43f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf5c159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623e43bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591292373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f70220a70, 0x560f7022b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f7022b7b0,0x560f702d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12935==ERROR: AddressSanitizer: SEGV on unknown address 0x560f72190d60 (pc 0x560f6fe0a9f8 bp 0x000000000000 sp 0x7ffc3897b830 T0) Step #5: ==12935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f6fe0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f6fe09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f6fe09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f6fe084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f6fe08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e9817b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e9817ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f6f8c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f6f8efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e98159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f6f8b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591565264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b0e64ba70, 0x559b0e6567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b0e6567b0,0x559b0e703ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12947==ERROR: AddressSanitizer: SEGV on unknown address 0x559b105bbd60 (pc 0x559b0e2359f8 bp 0x000000000000 sp 0x7ffdfc359770 T0) Step #5: ==12947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b0e2359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559b0e234d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559b0e234bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559b0e2334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b0e233211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3639b4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3639b4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b0dcefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b0dd1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3639b2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b0dce233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591843268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628e835aa70, 0x5628e83657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628e83657b0,0x5628e8412ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12959==ERROR: AddressSanitizer: SEGV on unknown address 0x5628ea2cad60 (pc 0x5628e7f449f8 bp 0x000000000000 sp 0x7fffd3ad72f0 T0) Step #5: ==12959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628e7f449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5628e7f43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5628e7f43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5628e7f424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628e7f42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b778a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b778a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628e79fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628e7a29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b77882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628e79f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592119945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbf4b1ca70, 0x55bbf4b277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbf4b277b0,0x55bbf4bd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12971==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbf6a8cd60 (pc 0x55bbf47069f8 bp 0x000000000000 sp 0x7ffccac614e0 T0) Step #5: ==12971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbf47069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bbf4705d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bbf4705bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bbf47044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbf4704211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0849058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe084905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbf41c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbf41ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0848e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbf41b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592392932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3fb6e2a70, 0x55a3fb6ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3fb6ed7b0,0x55a3fb79aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12983==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3fd652d60 (pc 0x55a3fb2cc9f8 bp 0x000000000000 sp 0x7fff005de740 T0) Step #5: ==12983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3fb2cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a3fb2cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a3fb2cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a3fb2ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3fb2ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ac1b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ac1b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3fad86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3fadb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ac1b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3fad7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592666444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bae2db7a70, 0x55bae2dc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bae2dc27b0,0x55bae2e6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12995==ERROR: AddressSanitizer: SEGV on unknown address 0x55bae4d27d60 (pc 0x55bae29a19f8 bp 0x000000000000 sp 0x7ffd9d64f4f0 T0) Step #5: ==12995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bae29a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bae29a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bae29a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bae299f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bae299f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f705bf808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f705bf80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bae245ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bae2486e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f705bf5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bae244e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592940794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ac17eca70, 0x559ac17f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ac17f77b0,0x559ac18a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13007==ERROR: AddressSanitizer: SEGV on unknown address 0x559ac375cd60 (pc 0x559ac13d69f8 bp 0x000000000000 sp 0x7ffd69376360 T0) Step #5: ==13007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ac13d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ac13d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ac13d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ac13d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ac13d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f79515bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79515bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ac0e90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ac0ebbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795159a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ac0e8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593217610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c22cfb9a70, 0x55c22cfc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c22cfc47b0,0x55c22d071ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13019==ERROR: AddressSanitizer: SEGV on unknown address 0x55c22ef29d60 (pc 0x55c22cba39f8 bp 0x000000000000 sp 0x7ffe30905820 T0) Step #5: ==13019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c22cba39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c22cba2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c22cba2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c22cba14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c22cba1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1027a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1027a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c22c65da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c22c688e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff102781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c22c65033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593496562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f032145a70, 0x55f0321507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0321507b0,0x55f0321fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13031==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0340b5d60 (pc 0x55f031d2f9f8 bp 0x000000000000 sp 0x7ffea358c9f0 T0) Step #5: ==13031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f031d2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f031d2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f031d2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f031d2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f031d2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78f363c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78f363ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0317e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f031814e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78f361a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0317dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593772177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a83db45a70, 0x55a83db507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a83db507b0,0x55a83dbfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13043==ERROR: AddressSanitizer: SEGV on unknown address 0x55a83fab5d60 (pc 0x55a83d72f9f8 bp 0x000000000000 sp 0x7ffdb270e3b0 T0) Step #5: ==13043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a83d72f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a83d72ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a83d72ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a83d72d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a83d72d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f75515328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7551532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a83d1e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a83d214e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7551510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a83d1dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594045359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc4d8d4a70, 0x55dc4d8df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc4d8df7b0,0x55dc4d98cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13055==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc4f844d60 (pc 0x55dc4d4be9f8 bp 0x000000000000 sp 0x7ffce0038650 T0) Step #5: ==13055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc4d4be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc4d4bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc4d4bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc4d4bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc4d4bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f545a2678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f545a267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc4cf78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc4cfa3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545a245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc4cf6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594319574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559924c98a70, 0x559924ca37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559924ca37b0,0x559924d50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13067==ERROR: AddressSanitizer: SEGV on unknown address 0x559926c08d60 (pc 0x5599248829f8 bp 0x000000000000 sp 0x7ffe43b42820 T0) Step #5: ==13067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599248829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559924881d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559924881bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599248804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559924880211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb5dd3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5dd3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55992433ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559924367e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5dd3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55992432f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594600041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625fcc04a70, 0x5625fcc0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625fcc0f7b0,0x5625fccbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13079==ERROR: AddressSanitizer: SEGV on unknown address 0x5625feb74d60 (pc 0x5625fc7ee9f8 bp 0x000000000000 sp 0x7ffc78b7b7c0 T0) Step #5: ==13079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625fc7ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5625fc7edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5625fc7edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625fc7ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625fc7ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f86a163e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86a163ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625fc2a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625fc2d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86a161c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625fc29b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594884940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c151073a70, 0x55c15107e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c15107e7b0,0x55c15112bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13093==ERROR: AddressSanitizer: SEGV on unknown address 0x55c152fe3d60 (pc 0x55c150c5d9f8 bp 0x000000000000 sp 0x7fff18a3a8e0 T0) Step #5: ==13093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c150c5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c150c5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c150c5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c150c5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c150c5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd2a986f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2a986fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c150717a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c150742e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a984d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c15070a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595165448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c9a52ea70, 0x561c9a5397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c9a5397b0,0x561c9a5e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13105==ERROR: AddressSanitizer: SEGV on unknown address 0x561c9c49ed60 (pc 0x561c9a1189f8 bp 0x000000000000 sp 0x7ffc85fe2ba0 T0) Step #5: ==13105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c9a1189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c9a117d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c9a117bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c9a1164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c9a116211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfc6b9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfc6b9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c99bd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c99bfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc6b78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c99bc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595441312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c171cd0a70, 0x55c171cdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c171cdb7b0,0x55c171d88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13117==ERROR: AddressSanitizer: SEGV on unknown address 0x55c173c40d60 (pc 0x55c1718ba9f8 bp 0x000000000000 sp 0x7ffe68e063a0 T0) Step #5: ==13117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1718ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1718b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1718b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1718b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1718b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f659cddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f659cddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c171374a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c17139fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659cdbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c17136733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595718856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c12685a70, 0x562c126907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c126907b0,0x562c1273dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13127==ERROR: AddressSanitizer: SEGV on unknown address 0x562c145f5d60 (pc 0x562c1226f9f8 bp 0x000000000000 sp 0x7fff5cab19c0 T0) Step #5: ==13127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c1226f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c1226ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c1226ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c1226d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c1226d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5920808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd592080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c11d29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c11d54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59205e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c11d1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595997170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed66efba70, 0x55ed66f067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed66f067b0,0x55ed66fb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13140==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed68e6bd60 (pc 0x55ed66ae59f8 bp 0x000000000000 sp 0x7ffc7d0046a0 T0) Step #5: ==13140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed66ae59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed66ae4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed66ae4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed66ae34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed66ae3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe44c8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe44c864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed6659fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed665cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe44c842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed6659233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596274593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa38130a70, 0x55fa3813b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa3813b7b0,0x55fa381e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13151==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa3a0a0d60 (pc 0x55fa37d1a9f8 bp 0x000000000000 sp 0x7ffd1ffa3620 T0) Step #5: ==13151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa37d1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa37d19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa37d19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa37d184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa37d18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3380978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd338097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa377d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa377ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd338075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa377c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596548575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc88a04a70, 0x55bc88a0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc88a0f7b0,0x55bc88abcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13163==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc8a974d60 (pc 0x55bc885ee9f8 bp 0x000000000000 sp 0x7ffdc078d470 T0) Step #5: ==13163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc885ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc885edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc885edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc885ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc885ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd54d238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd54d23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc880a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc880d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd54d01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc8809b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596825378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb5425ba70, 0x55fb542667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb542667b0,0x55fb54313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13175==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb561cbd60 (pc 0x55fb53e459f8 bp 0x000000000000 sp 0x7ffdb5b10c10 T0) Step #5: ==13175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb53e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb53e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb53e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb53e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb53e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7087e398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7087e39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb538ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb5392ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7087e17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb538f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597103090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de9ba92a70, 0x55de9ba9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de9ba9d7b0,0x55de9bb4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13187==ERROR: AddressSanitizer: SEGV on unknown address 0x55de9da02d60 (pc 0x55de9b67c9f8 bp 0x000000000000 sp 0x7ffe2d511a30 T0) Step #5: ==13187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de9b67c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de9b67bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de9b67bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de9b67a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de9b67a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f947742a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f947742aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de9b136a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de9b161e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9477408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de9b12933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597379181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b2a876a70, 0x561b2a8817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b2a8817b0,0x561b2a92eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13199==ERROR: AddressSanitizer: SEGV on unknown address 0x561b2c7e6d60 (pc 0x561b2a4609f8 bp 0x000000000000 sp 0x7ffc59bd2530 T0) Step #5: ==13199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b2a4609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b2a45fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b2a45fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b2a45e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2a45e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f034e78c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f034e78ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b29f1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b29f45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034e76a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b29f0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597654210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557334383a70, 0x55733438e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55733438e7b0,0x55733443bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13211==ERROR: AddressSanitizer: SEGV on unknown address 0x5573362f3d60 (pc 0x557333f6d9f8 bp 0x000000000000 sp 0x7ffcc457f690 T0) Step #5: ==13211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557333f6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557333f6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557333f6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557333f6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557333f6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d35d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d35d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557333a27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557333a52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d35d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557333a1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597928101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56242f99ca70, 0x56242f9a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56242f9a77b0,0x56242fa54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13223==ERROR: AddressSanitizer: SEGV on unknown address 0x56243190cd60 (pc 0x56242f5869f8 bp 0x000000000000 sp 0x7ffd8659fab0 T0) Step #5: ==13223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56242f5869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56242f585d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56242f585bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56242f5844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56242f584211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe39d16d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe39d16da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56242f040a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56242f06be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe39d14b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56242f03333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598201978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556365649a70, 0x5563656547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563656547b0,0x556365701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13235==ERROR: AddressSanitizer: SEGV on unknown address 0x5563675b9d60 (pc 0x5563652339f8 bp 0x000000000000 sp 0x7ffe31930de0 T0) Step #5: ==13235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563652339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556365232d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556365232bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563652314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556365231211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff73abb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff73abb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556364ceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556364d18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73ab95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556364ce033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598478389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56206ac87a70, 0x56206ac927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56206ac927b0,0x56206ad3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13247==ERROR: AddressSanitizer: SEGV on unknown address 0x56206cbf7d60 (pc 0x56206a8719f8 bp 0x000000000000 sp 0x7ffc9b408de0 T0) Step #5: ==13247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56206a8719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56206a870d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56206a870bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56206a86f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56206a86f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe9e6f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe9e6f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56206a32ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56206a356e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe9e6d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56206a31e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598753974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56193417ca70, 0x5619341877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619341877b0,0x561934234ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13259==ERROR: AddressSanitizer: SEGV on unknown address 0x5619360ecd60 (pc 0x561933d669f8 bp 0x000000000000 sp 0x7ffc8c01f910 T0) Step #5: ==13259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561933d669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561933d65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561933d65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561933d644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561933d64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74ba1b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74ba1b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561933820a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56193384be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ba196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56193381333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599028704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b1a6b6a70, 0x557b1a6c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b1a6c17b0,0x557b1a76eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13271==ERROR: AddressSanitizer: SEGV on unknown address 0x557b1c626d60 (pc 0x557b1a2a09f8 bp 0x000000000000 sp 0x7fff414f9a90 T0) Step #5: ==13271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b1a2a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b1a29fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b1a29fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b1a29e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b1a29e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca8ecc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca8ecc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b19d5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b19d85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca8eca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b19d4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599302555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56546cbaca70, 0x56546cbb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56546cbb77b0,0x56546cc64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13283==ERROR: AddressSanitizer: SEGV on unknown address 0x56546eb1cd60 (pc 0x56546c7969f8 bp 0x000000000000 sp 0x7ffe0fcfeec0 T0) Step #5: ==13283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56546c7969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56546c795d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56546c795bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56546c7944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56546c794211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f260f47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f260f47da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56546c250a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56546c27be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f260f45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56546c24333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599576730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b88c167a70, 0x55b88c1727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b88c1727b0,0x55b88c21fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13295==ERROR: AddressSanitizer: SEGV on unknown address 0x55b88e0d7d60 (pc 0x55b88bd519f8 bp 0x000000000000 sp 0x7fff1659c970 T0) Step #5: ==13295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b88bd519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b88bd50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b88bd50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b88bd4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b88bd4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff4d14268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4d1426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b88b80ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b88b836e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4d1404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b88b7fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599854665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b39eb4a70, 0x564b39ebf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b39ebf7b0,0x564b39f6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13307==ERROR: AddressSanitizer: SEGV on unknown address 0x564b3be24d60 (pc 0x564b39a9e9f8 bp 0x000000000000 sp 0x7ffe3927cf60 T0) Step #5: ==13307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b39a9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b39a9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b39a9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b39a9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b39a9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5816b618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5816b61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b39558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b39583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5816b3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b3954b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600130736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558730fa9a70, 0x558730fb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558730fb47b0,0x558731061ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13319==ERROR: AddressSanitizer: SEGV on unknown address 0x558732f19d60 (pc 0x558730b939f8 bp 0x000000000000 sp 0x7ffe63388820 T0) Step #5: ==13319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558730b939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558730b92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558730b92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558730b914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558730b91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f94c5f008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94c5f00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55873064da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558730678e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c5ede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55873064033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600409602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d5db4da70, 0x560d5db587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d5db587b0,0x560d5dc05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13331==ERROR: AddressSanitizer: SEGV on unknown address 0x560d5fabdd60 (pc 0x560d5d7379f8 bp 0x000000000000 sp 0x7ffec78d1740 T0) Step #5: ==13331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d5d7379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560d5d736d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560d5d736bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560d5d7354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d5d735211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe78c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe78c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d5d1f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d5d21ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe78c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d5d1e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600684833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564afb16da70, 0x564afb1787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564afb1787b0,0x564afb225ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13343==ERROR: AddressSanitizer: SEGV on unknown address 0x564afd0ddd60 (pc 0x564afad579f8 bp 0x000000000000 sp 0x7ffc0925f440 T0) Step #5: ==13343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564afad579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564afad56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564afad56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564afad554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564afad55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58a39b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58a39b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564afa811a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564afa83ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a3993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564afa80433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600959198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb0c42ca70, 0x55cb0c4377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb0c4377b0,0x55cb0c4e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13355==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb0e39cd60 (pc 0x55cb0c0169f8 bp 0x000000000000 sp 0x7ffc9481bae0 T0) Step #5: ==13355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb0c0169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb0c015d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb0c015bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb0c0144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb0c014211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f46d9c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46d9c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb0bad0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb0bafbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d9c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb0bac333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601236112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da4eaa5a70, 0x55da4eab07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da4eab07b0,0x55da4eb5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13367==ERROR: AddressSanitizer: SEGV on unknown address 0x55da50a15d60 (pc 0x55da4e68f9f8 bp 0x000000000000 sp 0x7ffd33aa9c80 T0) Step #5: ==13367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da4e68f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da4e68ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da4e68ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da4e68d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da4e68d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa02d45b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa02d45ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da4e149a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da4e174e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa02d439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da4e13c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601516315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d30794ea70, 0x55d3079597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3079597b0,0x55d307a06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13379==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3098bed60 (pc 0x55d3075389f8 bp 0x000000000000 sp 0x7ffd56ce22e0 T0) Step #5: ==13379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3075389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d307537d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d307537bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3075364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d307536211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5211cd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5211cd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d306ff2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d30701de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5211cb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d306fe533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601792964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56227a6dea70, 0x56227a6e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56227a6e97b0,0x56227a796ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13391==ERROR: AddressSanitizer: SEGV on unknown address 0x56227c64ed60 (pc 0x56227a2c89f8 bp 0x000000000000 sp 0x7ffe75e7acf0 T0) Step #5: ==13391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56227a2c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56227a2c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56227a2c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56227a2c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56227a2c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe4aa5a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4aa5a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562279d82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562279dade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4aa581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562279d7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602072981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fadb6c7a70, 0x55fadb6d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fadb6d27b0,0x55fadb77fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13403==ERROR: AddressSanitizer: SEGV on unknown address 0x55fadd637d60 (pc 0x55fadb2b19f8 bp 0x000000000000 sp 0x7ffd0d120e70 T0) Step #5: ==13403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fadb2b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fadb2b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fadb2b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fadb2af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fadb2af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3fcdd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3fcdd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fadad6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fadad96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3fcdb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fadad5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602347643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c9f439a70, 0x559c9f4447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c9f4447b0,0x559c9f4f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13415==ERROR: AddressSanitizer: SEGV on unknown address 0x559ca13a9d60 (pc 0x559c9f0239f8 bp 0x000000000000 sp 0x7fff58b551a0 T0) Step #5: ==13415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c9f0239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559c9f022d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559c9f022bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559c9f0214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c9f021211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1adf7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1adf734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c9eadda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c9eb08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1adf712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c9ead033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602621693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af1092ba70, 0x55af109367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af109367b0,0x55af109e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13427==ERROR: AddressSanitizer: SEGV on unknown address 0x55af1289bd60 (pc 0x55af105159f8 bp 0x000000000000 sp 0x7ffe47cf23f0 T0) Step #5: ==13427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af105159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af10514d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af10514bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af105134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af10513211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff66c0658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff66c065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af0ffcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af0fffae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff66c043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0ffc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602895224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2af65ea70, 0x55d2af6697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2af6697b0,0x55d2af716ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13439==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2b15ced60 (pc 0x55d2af2489f8 bp 0x000000000000 sp 0x7ffc11b02120 T0) Step #5: ==13439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2af2489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d2af247d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d2af247bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d2af2464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2af246211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95a20098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95a2009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2aed02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2aed2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95a1fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2aecf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603171229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d31eccaa70, 0x55d31ecd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d31ecd57b0,0x55d31ed82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13451==ERROR: AddressSanitizer: SEGV on unknown address 0x55d320c3ad60 (pc 0x55d31e8b49f8 bp 0x000000000000 sp 0x7fff12107eb0 T0) Step #5: ==13451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d31e8b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d31e8b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d31e8b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d31e8b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d31e8b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfa061c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfa061ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d31e36ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d31e399e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfa05fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d31e36133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603446222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba3a687a70, 0x55ba3a6927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba3a6927b0,0x55ba3a73fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13463==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba3c5f7d60 (pc 0x55ba3a2719f8 bp 0x000000000000 sp 0x7ffe9bec2530 T0) Step #5: ==13463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba3a2719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba3a270d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba3a270bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba3a26f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba3a26f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30da4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30da489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba39d2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba39d56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30da467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba39d1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603722342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eaf9dda70, 0x563eaf9e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eaf9e87b0,0x563eafa95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13475==ERROR: AddressSanitizer: SEGV on unknown address 0x563eb194dd60 (pc 0x563eaf5c79f8 bp 0x000000000000 sp 0x7fffc41771f0 T0) Step #5: ==13475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eaf5c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563eaf5c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563eaf5c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563eaf5c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563eaf5c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea8c0b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea8c0b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eaf081a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eaf0ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8c094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eaf07433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603997080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9f0c6ba70, 0x55e9f0c767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9f0c767b0,0x55e9f0d23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13487==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9f2bdbd60 (pc 0x55e9f08559f8 bp 0x000000000000 sp 0x7ffdd2ff1410 T0) Step #5: ==13487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9f08559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e9f0854d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e9f0854bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e9f08534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9f0853211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe62ab958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe62ab95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9f030fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9f033ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62ab73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9f030233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604272443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602596eea70, 0x5602596f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602596f97b0,0x5602597a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13496==ERROR: AddressSanitizer: SEGV on unknown address 0x56025b65ed60 (pc 0x5602592d89f8 bp 0x000000000000 sp 0x7fff3469fa90 T0) Step #5: ==13496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602592d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602592d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602592d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602592d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602592d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07e8f398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07e8f39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560258d92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560258dbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e8f17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560258d8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604553556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c232a73a70, 0x55c232a7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c232a7e7b0,0x55c232b2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13511==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2349e3d60 (pc 0x55c23265d9f8 bp 0x000000000000 sp 0x7fff1e822960 T0) Step #5: ==13511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c23265d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c23265cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c23265cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c23265b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c23265b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f970360c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f970360ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c232117a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c232142e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97035ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c23210a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604831341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562086eaaa70, 0x562086eb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562086eb57b0,0x562086f62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13519==ERROR: AddressSanitizer: SEGV on unknown address 0x562088e1ad60 (pc 0x562086a949f8 bp 0x000000000000 sp 0x7ffdd1f62ca0 T0) Step #5: ==13519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562086a949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562086a93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562086a93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562086a924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562086a92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7686d8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7686d8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56208654ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562086579e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7686d68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56208654133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605106670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7c7579a70, 0x55d7c75847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7c75847b0,0x55d7c7631ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13527==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7c94e9d60 (pc 0x55d7c71639f8 bp 0x000000000000 sp 0x7ffdd1895890 T0) Step #5: ==13527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7c71639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d7c7162d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d7c7162bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d7c71614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7c7161211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd7d7598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd7d759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7c6c1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7c6c48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd7d737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7c6c1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605383103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55574f357a70, 0x55574f3627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55574f3627b0,0x55574f40fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13535==ERROR: AddressSanitizer: SEGV on unknown address 0x5557512c7d60 (pc 0x55574ef419f8 bp 0x000000000000 sp 0x7ffdbd6c1b00 T0) Step #5: ==13535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55574ef419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55574ef40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55574ef40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55574ef3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55574ef3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa97452c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa97452ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55574e9fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55574ea26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97450a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55574e9ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605675417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e95825ea70, 0x55e9582697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9582697b0,0x55e958316ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13543==ERROR: AddressSanitizer: SEGV on unknown address 0x55e95a1ced60 (pc 0x55e957e489f8 bp 0x000000000000 sp 0x7ffd8c141c60 T0) Step #5: ==13543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e957e489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e957e47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e957e47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e957e464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e957e46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4c70e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c70e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e957902a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e95792de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c70df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9578f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605948915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566a4804a70, 0x5566a480f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566a480f7b0,0x5566a48bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13551==ERROR: AddressSanitizer: SEGV on unknown address 0x5566a6774d60 (pc 0x5566a43ee9f8 bp 0x000000000000 sp 0x7fffe27e38b0 T0) Step #5: ==13551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566a43ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566a43edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566a43edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566a43ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566a43ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe33f768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe33f76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566a3ea8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566a3ed3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe33f54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566a3e9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606223461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa1ba71a70, 0x55aa1ba7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa1ba7c7b0,0x55aa1bb29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13559==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa1d9e1d60 (pc 0x55aa1b65b9f8 bp 0x000000000000 sp 0x7ffdb65fb940 T0) Step #5: ==13559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa1b65b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa1b65ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa1b65abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa1b6594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa1b659211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53df28a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53df28aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa1b115a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa1b140e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53df268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa1b10833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606497183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f58f6afa70, 0x55f58f6ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f58f6ba7b0,0x55f58f767ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13567==ERROR: AddressSanitizer: SEGV on unknown address 0x55f59161fd60 (pc 0x55f58f2999f8 bp 0x000000000000 sp 0x7ffc2c014f80 T0) Step #5: ==13567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f58f2999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f58f298d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f58f298bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f58f2974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f58f297211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ec8b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ec8b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f58ed53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f58ed7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec8b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f58ed4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606771700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55befb13ea70, 0x55befb1497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55befb1497b0,0x55befb1f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13575==ERROR: AddressSanitizer: SEGV on unknown address 0x55befd0aed60 (pc 0x55befad289f8 bp 0x000000000000 sp 0x7fff39586e50 T0) Step #5: ==13575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55befad289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55befad27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55befad27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55befad264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55befad26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a14a1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a14a1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55befa7e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55befa80de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a149f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55befa7d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607048756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e49a03a70, 0x560e49a0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e49a0e7b0,0x560e49abbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13583==ERROR: AddressSanitizer: SEGV on unknown address 0x560e4b973d60 (pc 0x560e495ed9f8 bp 0x000000000000 sp 0x7ffeddce99b0 T0) Step #5: ==13583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e495ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e495ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e495ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e495eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e495eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1adaa6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1adaa6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e490a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e490d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1adaa4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e4909a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607321321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5fa6e5a70, 0x55e5fa6f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5fa6f07b0,0x55e5fa79dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13591==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5fc655d60 (pc 0x55e5fa2cf9f8 bp 0x000000000000 sp 0x7ffeff712e70 T0) Step #5: ==13591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5fa2cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e5fa2ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e5fa2cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e5fa2cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5fa2cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1937f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1937f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5f9d89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5f9db4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1937eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5f9d7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607597739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559eef1a4a70, 0x559eef1af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559eef1af7b0,0x559eef25cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13599==ERROR: AddressSanitizer: SEGV on unknown address 0x559ef1114d60 (pc 0x559eeed8e9f8 bp 0x000000000000 sp 0x7fff525ff670 T0) Step #5: ==13599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559eeed8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559eeed8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559eeed8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559eeed8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559eeed8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f704165e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f704165ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559eee848a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559eee873e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f704163c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559eee83b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607874716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644bd763a70, 0x5644bd76e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644bd76e7b0,0x5644bd81bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13607==ERROR: AddressSanitizer: SEGV on unknown address 0x5644bf6d3d60 (pc 0x5644bd34d9f8 bp 0x000000000000 sp 0x7ffcda1d5e80 T0) Step #5: ==13607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644bd34d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644bd34cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644bd34cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644bd34b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644bd34b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a0535f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a0535fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644bce07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644bce32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a0533d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644bcdfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608148999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4d36d8a70, 0x55b4d36e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4d36e37b0,0x55b4d3790ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13615==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4d5648d60 (pc 0x55b4d32c29f8 bp 0x000000000000 sp 0x7ffd991c2200 T0) Step #5: ==13615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4d32c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b4d32c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b4d32c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4d32c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4d32c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ea8f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ea8f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4d2d7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4d2da7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea8f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4d2d6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608420607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557261d93a70, 0x557261d9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557261d9e7b0,0x557261e4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13623==ERROR: AddressSanitizer: SEGV on unknown address 0x557263d03d60 (pc 0x55726197d9f8 bp 0x000000000000 sp 0x7fff054519b0 T0) Step #5: ==13623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55726197d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55726197cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55726197cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55726197b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55726197b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fafa22bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafa22bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557261437a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557261462e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafa229d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55726142a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608695550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591f9938a70, 0x5591f99437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591f99437b0,0x5591f99f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13631==ERROR: AddressSanitizer: SEGV on unknown address 0x5591fb8a8d60 (pc 0x5591f95229f8 bp 0x000000000000 sp 0x7ffe54e75160 T0) Step #5: ==13631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591f95229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591f9521d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591f9521bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591f95204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591f9520211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a181c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a181c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591f8fdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591f9007e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a181a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591f8fcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608967130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615a6a0ea70, 0x5615a6a197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615a6a197b0,0x5615a6ac6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13639==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a897ed60 (pc 0x5615a65f89f8 bp 0x000000000000 sp 0x7ffcbaf14c40 T0) Step #5: ==13639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615a65f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615a65f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615a65f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615a65f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615a65f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa50fa108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa50fa10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615a60b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615a60dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50f9ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615a60a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609245795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a09a56a70, 0x561a09a617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a09a617b0,0x561a09b0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13647==ERROR: AddressSanitizer: SEGV on unknown address 0x561a0b9c6d60 (pc 0x561a096409f8 bp 0x000000000000 sp 0x7ffe272b7fe0 T0) Step #5: ==13647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a096409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a0963fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a0963fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a0963e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a0963e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fefb78918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefb7891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a090faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a09125e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb786f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a090ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609516148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637cef89a70, 0x5637cef947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637cef947b0,0x5637cf041ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13655==ERROR: AddressSanitizer: SEGV on unknown address 0x5637d0ef9d60 (pc 0x5637ceb739f8 bp 0x000000000000 sp 0x7ffd4d043990 T0) Step #5: ==13655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637ceb739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637ceb72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637ceb72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637ceb714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637ceb71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4566b568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4566b56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637ce62da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637ce658e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4566b34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637ce62033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609788895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5abbd4a70, 0x55f5abbdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5abbdf7b0,0x55f5abc8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13663==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5adb44d60 (pc 0x55f5ab7be9f8 bp 0x000000000000 sp 0x7ffff1b7b210 T0) Step #5: ==13663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5ab7be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5ab7bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5ab7bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5ab7bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5ab7bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa6754a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6754a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5ab278a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5ab2a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa675485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5ab26b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610060559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56244b896a70, 0x56244b8a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56244b8a17b0,0x56244b94eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13671==ERROR: AddressSanitizer: SEGV on unknown address 0x56244d806d60 (pc 0x56244b4809f8 bp 0x000000000000 sp 0x7ffefdd609d0 T0) Step #5: ==13671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56244b4809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56244b47fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56244b47fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56244b47e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56244b47e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f17926a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17926a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56244af3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56244af65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f179267f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244af2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610332906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582323d2a70, 0x5582323dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582323dd7b0,0x55823248aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13679==ERROR: AddressSanitizer: SEGV on unknown address 0x558234342d60 (pc 0x558231fbc9f8 bp 0x000000000000 sp 0x7ffcb80c9250 T0) Step #5: ==13679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558231fbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558231fbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558231fbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558231fba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558231fba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9b87338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9b8733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558231a76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558231aa1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b8711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558231a6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610606709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e165281a70, 0x55e16528c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e16528c7b0,0x55e165339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13687==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1671f1d60 (pc 0x55e164e6b9f8 bp 0x000000000000 sp 0x7fffc1aacfa0 T0) Step #5: ==13687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e164e6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e164e6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e164e6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e164e694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e164e69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcbf91028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbf9102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e164925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e164950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbf90e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e16491833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610881239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6575a1a70, 0x55c6575ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6575ac7b0,0x55c657659ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13695==ERROR: AddressSanitizer: SEGV on unknown address 0x55c659511d60 (pc 0x55c65718b9f8 bp 0x000000000000 sp 0x7ffd0ddf7530 T0) Step #5: ==13695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c65718b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c65718ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c65718abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c6571894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c657189211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f66573de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66573dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c656c45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c656c70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66573bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c656c3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611163819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b577eaca70, 0x55b577eb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b577eb77b0,0x55b577f64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13703==ERROR: AddressSanitizer: SEGV on unknown address 0x55b579e1cd60 (pc 0x55b577a969f8 bp 0x000000000000 sp 0x7ffde32bad40 T0) Step #5: ==13703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b577a969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b577a95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b577a95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b577a944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b577a94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c5619f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c5619fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b577550a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b57757be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c5617d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b57754333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611440750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8ecc66a70, 0x55c8ecc717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8ecc717b0,0x55c8ecd1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13711==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8eebd6d60 (pc 0x55c8ec8509f8 bp 0x000000000000 sp 0x7ffce08f35d0 T0) Step #5: ==13711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8ec8509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c8ec84fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c8ec84fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c8ec84e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8ec84e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf083a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf083a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8ec30aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8ec335e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf08387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8ec2fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611713724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55849a8cda70, 0x55849a8d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55849a8d87b0,0x55849a985ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13719==ERROR: AddressSanitizer: SEGV on unknown address 0x55849c83dd60 (pc 0x55849a4b79f8 bp 0x000000000000 sp 0x7fffd47d5100 T0) Step #5: ==13719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55849a4b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55849a4b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55849a4b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55849a4b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55849a4b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f744bba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f744bba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558499f71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558499f9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744bb7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558499f6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611987042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575d0644a70, 0x5575d064f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575d064f7b0,0x5575d06fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13727==ERROR: AddressSanitizer: SEGV on unknown address 0x5575d25b4d60 (pc 0x5575d022e9f8 bp 0x000000000000 sp 0x7ffe132247d0 T0) Step #5: ==13727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575d022e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5575d022dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5575d022dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575d022c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575d022c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5094f008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5094f00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575cfce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575cfd13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5094ede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575cfcdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612261945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1ec5b3a70, 0x55b1ec5be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1ec5be7b0,0x55b1ec66bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13735==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1ee523d60 (pc 0x55b1ec19d9f8 bp 0x000000000000 sp 0x7ffce9955750 T0) Step #5: ==13735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1ec19d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b1ec19cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b1ec19cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1ec19b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1ec19b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc66618a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc66618aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1ebc57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1ebc82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc666168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1ebc4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612539153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de15eb1a70, 0x55de15ebc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de15ebc7b0,0x55de15f69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13743==ERROR: AddressSanitizer: SEGV on unknown address 0x55de17e21d60 (pc 0x55de15a9b9f8 bp 0x000000000000 sp 0x7ffee0fc9e70 T0) Step #5: ==13743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de15a9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de15a9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de15a9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de15a994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de15a99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25c222e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25c222ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de15555a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de15580e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c220c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de1554833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612814557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555f566ca70, 0x5555f56777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555f56777b0,0x5555f5724ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13751==ERROR: AddressSanitizer: SEGV on unknown address 0x5555f75dcd60 (pc 0x5555f52569f8 bp 0x000000000000 sp 0x7ffe4a63e5f0 T0) Step #5: ==13751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555f52569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5555f5255d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5555f5255bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5555f52544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555f5254211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15d2f5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15d2f5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555f4d10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555f4d3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d2f3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555f4d0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613090688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd06304a70, 0x55dd0630f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd0630f7b0,0x55dd063bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13759==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd08274d60 (pc 0x55dd05eee9f8 bp 0x000000000000 sp 0x7ffccffb4db0 T0) Step #5: ==13759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd05eee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd05eedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd05eedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd05eec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd05eec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f98bdc9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98bdc9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd059a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd059d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98bdc7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd0599b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613365712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55835c608a70, 0x55835c6137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55835c6137b0,0x55835c6c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13767==ERROR: AddressSanitizer: SEGV on unknown address 0x55835e578d60 (pc 0x55835c1f29f8 bp 0x000000000000 sp 0x7ffc0bf7fe70 T0) Step #5: ==13767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55835c1f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55835c1f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55835c1f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55835c1f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55835c1f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc92c3ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc92c3eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55835bcaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55835bcd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc92c3cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55835bc9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613642516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562c58b2a70, 0x5562c58bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562c58bd7b0,0x5562c596aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13775==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c7822d60 (pc 0x5562c549c9f8 bp 0x000000000000 sp 0x7fffd6d84560 T0) Step #5: ==13775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c549c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5562c549bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5562c549bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562c549a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c549a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2732cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2732cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c4f56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c4f81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2732ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c4f4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613916767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c551d6a70, 0x564c551e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c551e17b0,0x564c5528eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13783==ERROR: AddressSanitizer: SEGV on unknown address 0x564c57146d60 (pc 0x564c54dc09f8 bp 0x000000000000 sp 0x7ffe7157bea0 T0) Step #5: ==13783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c54dc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564c54dbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564c54dbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564c54dbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c54dbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd193538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd19353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c5487aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c548a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd19331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c5486d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614188898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aac2d9a70, 0x559aac2e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aac2e47b0,0x559aac391ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13791==ERROR: AddressSanitizer: SEGV on unknown address 0x559aae249d60 (pc 0x559aabec39f8 bp 0x000000000000 sp 0x7ffe1187bc10 T0) Step #5: ==13791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aabec39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559aabec2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559aabec2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559aabec14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559aabec1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8165f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8165f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aab97da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aab9a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8165f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aab97033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614462563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559863df3a70, 0x559863dfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559863dfe7b0,0x559863eabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13799==ERROR: AddressSanitizer: SEGV on unknown address 0x559865d63d60 (pc 0x5598639dd9f8 bp 0x000000000000 sp 0x7ffee72337e0 T0) Step #5: ==13799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598639dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5598639dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5598639dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598639db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598639db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16916558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1691655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559863497a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598634c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1691633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55986348a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614735193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f401467a70, 0x55f4014727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4014727b0,0x55f40151fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13807==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4033d7d60 (pc 0x55f4010519f8 bp 0x000000000000 sp 0x7ffe787ce060 T0) Step #5: ==13807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4010519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f401050d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f401050bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f40104f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f40104f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3980688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff398068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f400b0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f400b36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff398046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f400afe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615008394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2bad72a70, 0x55f2bad7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2bad7d7b0,0x55f2bae2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13815==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2bcce2d60 (pc 0x55f2ba95c9f8 bp 0x000000000000 sp 0x7ffec1b2f480 T0) Step #5: ==13815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2ba95c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f2ba95bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f2ba95bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f2ba95a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2ba95a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fceb0bc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceb0bc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2ba416a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2ba441e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb0ba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2ba40933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615289127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f4144aa70, 0x556f414557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f414557b0,0x556f41502ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13823==ERROR: AddressSanitizer: SEGV on unknown address 0x556f433bad60 (pc 0x556f410349f8 bp 0x000000000000 sp 0x7fff45ee1230 T0) Step #5: ==13823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f410349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f41033d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f41033bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f410324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f41032211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2dd8f6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dd8f6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f40aeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f40b19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd8f49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f40ae133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615566008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc68fcfa70, 0x55bc68fda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc68fda7b0,0x55bc69087ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13831==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc6af3fd60 (pc 0x55bc68bb99f8 bp 0x000000000000 sp 0x7ffe02a12220 T0) Step #5: ==13831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc68bb99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc68bb8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc68bb8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc68bb74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc68bb7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3d8e2848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d8e284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc68673a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc6869ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d8e262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc6866633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615836895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b01177a70, 0x557b011827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b011827b0,0x557b0122fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13839==ERROR: AddressSanitizer: SEGV on unknown address 0x557b030e7d60 (pc 0x557b00d619f8 bp 0x000000000000 sp 0x7ffd6e921ae0 T0) Step #5: ==13839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b00d619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b00d60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b00d60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b00d5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b00d5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa6003018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa600301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b0081ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b00846e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6002df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b0080e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616108445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f2712ca70, 0x557f271377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f271377b0,0x557f271e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13847==ERROR: AddressSanitizer: SEGV on unknown address 0x557f2909cd60 (pc 0x557f26d169f8 bp 0x000000000000 sp 0x7ffd5e73a380 T0) Step #5: ==13847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f26d169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f26d15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f26d15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f26d144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f26d14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe8c28958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8c2895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f267d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f267fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c2873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f267c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616382235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636a7bd0a70, 0x5636a7bdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636a7bdb7b0,0x5636a7c88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13855==ERROR: AddressSanitizer: SEGV on unknown address 0x5636a9b40d60 (pc 0x5636a77ba9f8 bp 0x000000000000 sp 0x7ffcd8ad68d0 T0) Step #5: ==13855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636a77ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636a77b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636a77b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636a77b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636a77b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb481948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb48194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636a7274a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636a729fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb48172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636a726733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616653112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55880e4f1a70, 0x55880e4fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55880e4fc7b0,0x55880e5a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13863==ERROR: AddressSanitizer: SEGV on unknown address 0x558810461d60 (pc 0x55880e0db9f8 bp 0x000000000000 sp 0x7ffe21353e10 T0) Step #5: ==13863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55880e0db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55880e0dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55880e0dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55880e0d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55880e0d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ad99228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ad9922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55880db95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55880dbc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad9900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55880db8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616925905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f521e8ba70, 0x55f521e967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f521e967b0,0x55f521f43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13871==ERROR: AddressSanitizer: SEGV on unknown address 0x55f523dfbd60 (pc 0x55f521a759f8 bp 0x000000000000 sp 0x7ffd04ae93a0 T0) Step #5: ==13871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f521a759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f521a74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f521a74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f521a734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f521a73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e1b5a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e1b5a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f52152fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f52155ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e1b582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f52152233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617197263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55950c348a70, 0x55950c3537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55950c3537b0,0x55950c400ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13879==ERROR: AddressSanitizer: SEGV on unknown address 0x55950e2b8d60 (pc 0x55950bf329f8 bp 0x000000000000 sp 0x7fffe1d9c430 T0) Step #5: ==13879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55950bf329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55950bf31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55950bf31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55950bf304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55950bf30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4ef8f8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef8f8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55950b9eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950ba17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef8f6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55950b9df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617469383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f42f1e8a70, 0x55f42f1f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f42f1f37b0,0x55f42f2a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13887==ERROR: AddressSanitizer: SEGV on unknown address 0x55f431158d60 (pc 0x55f42edd29f8 bp 0x000000000000 sp 0x7ffda108bfc0 T0) Step #5: ==13887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f42edd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f42edd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f42edd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f42edd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f42edd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fabba4548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabba454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f42e88ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f42e8b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabba432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f42e87f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617741117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563182397a70, 0x5631823a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631823a27b0,0x56318244fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13895==ERROR: AddressSanitizer: SEGV on unknown address 0x563184307d60 (pc 0x563181f819f8 bp 0x000000000000 sp 0x7ffde362a0c0 T0) Step #5: ==13895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563181f819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563181f80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563181f80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563181f7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563181f7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b7649b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b7649ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563181a3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563181a66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b76479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563181a2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618010651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb1edaba70, 0x55bb1edb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb1edb67b0,0x55bb1ee63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13903==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb20d1bd60 (pc 0x55bb1e9959f8 bp 0x000000000000 sp 0x7ffef8565920 T0) Step #5: ==13903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb1e9959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb1e994d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb1e994bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb1e9934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb1e993211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27d5dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d5dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb1e44fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb1e47ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d5d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb1e44233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618279909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620c5489a70, 0x5620c54947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620c54947b0,0x5620c5541ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13911==ERROR: AddressSanitizer: SEGV on unknown address 0x5620c73f9d60 (pc 0x5620c50739f8 bp 0x000000000000 sp 0x7ffe2bd829d0 T0) Step #5: ==13911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620c50739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5620c5072d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5620c5072bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5620c50714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620c5071211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5015f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5015f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620c4b2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620c4b58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5015f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620c4b2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618549958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9af1bda70, 0x55c9af1c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9af1c87b0,0x55c9af275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13919==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9b112dd60 (pc 0x55c9aeda79f8 bp 0x000000000000 sp 0x7ffc906dfde0 T0) Step #5: ==13919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9aeda79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c9aeda6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c9aeda6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c9aeda54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9aeda5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1eaf828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1eaf82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9ae861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9ae88ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1eaf60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9ae85433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618819251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f89a13a70, 0x555f89a1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f89a1e7b0,0x555f89acbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13927==ERROR: AddressSanitizer: SEGV on unknown address 0x555f8b983d60 (pc 0x555f895fd9f8 bp 0x000000000000 sp 0x7fff0e2d9ec0 T0) Step #5: ==13927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f895fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555f895fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555f895fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555f895fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f895fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f65f90298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65f9029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f890b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f890e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f9007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f890aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619091253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce4d21ca70, 0x55ce4d2277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce4d2277b0,0x55ce4d2d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13935==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce4f18cd60 (pc 0x55ce4ce069f8 bp 0x000000000000 sp 0x7ffc904543b0 T0) Step #5: ==13935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce4ce069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce4ce05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce4ce05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce4ce044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce4ce04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc972fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc972fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce4c8c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce4c8ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc972fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce4c8b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619364771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfcbd63a70, 0x55cfcbd6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfcbd6e7b0,0x55cfcbe1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13943==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfcdcd3d60 (pc 0x55cfcb94d9f8 bp 0x000000000000 sp 0x7fffae7b0620 T0) Step #5: ==13943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfcb94d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cfcb94cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cfcb94cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cfcb94b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfcb94b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9eecdc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eecdc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfcb407a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfcb432e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eecd9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfcb3fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619637165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557be5f3ea70, 0x557be5f497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557be5f497b0,0x557be5ff6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13951==ERROR: AddressSanitizer: SEGV on unknown address 0x557be7eaed60 (pc 0x557be5b289f8 bp 0x000000000000 sp 0x7ffc80401aa0 T0) Step #5: ==13951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557be5b289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557be5b27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557be5b27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557be5b264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557be5b26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce092ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce092baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557be55e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557be560de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce09298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557be55d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619906512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f38df4a70, 0x560f38dff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f38dff7b0,0x560f38eacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13959==ERROR: AddressSanitizer: SEGV on unknown address 0x560f3ad64d60 (pc 0x560f389de9f8 bp 0x000000000000 sp 0x7ffeace4c790 T0) Step #5: ==13959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f389de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f389ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f389ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f389dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f389dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9525df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9525df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f38498a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f384c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9525dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f3848b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620176512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f62143a70, 0x557f6214e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f6214e7b0,0x557f621fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13967==ERROR: AddressSanitizer: SEGV on unknown address 0x557f640b3d60 (pc 0x557f61d2d9f8 bp 0x000000000000 sp 0x7ffcccc8e900 T0) Step #5: ==13967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f61d2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f61d2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f61d2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f61d2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f61d2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1bb0838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1bb083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f617e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f61812e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1bb061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f617da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620450903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa8f379a70, 0x55fa8f3847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa8f3847b0,0x55fa8f431ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13975==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa912e9d60 (pc 0x55fa8ef639f8 bp 0x000000000000 sp 0x7fff4f433610 T0) Step #5: ==13975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa8ef639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa8ef62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa8ef62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa8ef614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa8ef61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff36ccc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff36ccc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa8ea1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa8ea48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff36cca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa8ea1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620723030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577f118da70, 0x5577f11987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577f11987b0,0x5577f1245ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13983==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f30fdd60 (pc 0x5577f0d779f8 bp 0x000000000000 sp 0x7ffeb0240bf0 T0) Step #5: ==13983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f0d779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577f0d76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577f0d76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577f0d754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f0d75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c77a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c77a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f0831a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f085ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c77a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f082433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620994792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620e7571a70, 0x5620e757c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620e757c7b0,0x5620e7629ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13991==ERROR: AddressSanitizer: SEGV on unknown address 0x5620e94e1d60 (pc 0x5620e715b9f8 bp 0x000000000000 sp 0x7ffef2eaede0 T0) Step #5: ==13991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620e715b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5620e715ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5620e715abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5620e71594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620e7159211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62212fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62212fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620e6c15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620e6c40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62212d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620e6c0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621264337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556aeef53a70, 0x556aeef5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556aeef5e7b0,0x556aef00bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13999==ERROR: AddressSanitizer: SEGV on unknown address 0x556af0ec3d60 (pc 0x556aeeb3d9f8 bp 0x000000000000 sp 0x7ffdadacb290 T0) Step #5: ==13999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aeeb3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556aeeb3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556aeeb3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556aeeb3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556aeeb3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1d17b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d17b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aee5f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aee622e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d17b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aee5ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621536928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561426b66a70, 0x561426b717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561426b717b0,0x561426c1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14007==ERROR: AddressSanitizer: SEGV on unknown address 0x561428ad6d60 (pc 0x5614267509f8 bp 0x000000000000 sp 0x7fff93b3b0d0 T0) Step #5: ==14007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614267509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56142674fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56142674fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56142674e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56142674e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb0315c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb0315ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56142620aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561426235e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0313a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614261fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621810920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639ffe20a70, 0x5639ffe2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639ffe2b7b0,0x5639ffed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14015==ERROR: AddressSanitizer: SEGV on unknown address 0x563a01d90d60 (pc 0x5639ffa0a9f8 bp 0x000000000000 sp 0x7fff774d8840 T0) Step #5: ==14015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639ffa0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639ffa09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639ffa09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639ffa084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639ffa08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f93773c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93773c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639ff4c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639ff4efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93773a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639ff4b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622080728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561421395a70, 0x5614213a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614213a07b0,0x56142144dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14023==ERROR: AddressSanitizer: SEGV on unknown address 0x561423305d60 (pc 0x561420f7f9f8 bp 0x000000000000 sp 0x7ffe4e08feb0 T0) Step #5: ==14023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561420f7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561420f7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561420f7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561420f7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561420f7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f201980c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f201980ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561420a39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561420a64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20197ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561420a2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622352322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f0b204a70, 0x560f0b20f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f0b20f7b0,0x560f0b2bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14031==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0d174d60 (pc 0x560f0adee9f8 bp 0x000000000000 sp 0x7ffeebeaf2b0 T0) Step #5: ==14031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f0adee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f0adedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f0adedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f0adec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f0adec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5d93dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5d93dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f0a8a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f0a8d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d93ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f0a89b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622625647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab18f82a70, 0x55ab18f8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab18f8d7b0,0x55ab1903aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14039==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab1aef2d60 (pc 0x55ab18b6c9f8 bp 0x000000000000 sp 0x7ffc69712c30 T0) Step #5: ==14039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab18b6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab18b6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab18b6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab18b6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab18b6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ca1fe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ca1fe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab18626a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab18651e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca1fc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab1861933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622897647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563392f4ea70, 0x563392f597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563392f597b0,0x563393006ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14047==ERROR: AddressSanitizer: SEGV on unknown address 0x563394ebed60 (pc 0x563392b389f8 bp 0x000000000000 sp 0x7ffdf7d6ee70 T0) Step #5: ==14047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563392b389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563392b37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563392b37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563392b364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563392b36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f105f68f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f105f68fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633925f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56339261de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f105f66d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633925e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623170681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be0fdb1a70, 0x55be0fdbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be0fdbc7b0,0x55be0fe69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14055==ERROR: AddressSanitizer: SEGV on unknown address 0x55be11d21d60 (pc 0x55be0f99b9f8 bp 0x000000000000 sp 0x7ffd844ae9e0 T0) Step #5: ==14055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be0f99b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55be0f99ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55be0f99abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55be0f9994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be0f999211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f639d41e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f639d41ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be0f455a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be0f480e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f639d3fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be0f44833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623443418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56333caafa70, 0x56333caba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56333caba7b0,0x56333cb67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14063==ERROR: AddressSanitizer: SEGV on unknown address 0x56333ea1fd60 (pc 0x56333c6999f8 bp 0x000000000000 sp 0x7ffe47167650 T0) Step #5: ==14063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56333c6999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56333c698d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56333c698bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56333c6974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56333c697211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6aa5d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aa5d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56333c153a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56333c17ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aa5d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56333c14633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623715921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619c53e2a70, 0x5619c53ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619c53ed7b0,0x5619c549aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14071==ERROR: AddressSanitizer: SEGV on unknown address 0x5619c7352d60 (pc 0x5619c4fcc9f8 bp 0x000000000000 sp 0x7ffe284b4a40 T0) Step #5: ==14071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619c4fcc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5619c4fcbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5619c4fcbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5619c4fca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619c4fca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1a2fc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1a2fc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619c4a86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619c4ab1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a2fa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619c4a7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623989000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3cecf8a70, 0x55f3ced037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3ced037b0,0x55f3cedb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14079==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3d0c68d60 (pc 0x55f3ce8e29f8 bp 0x000000000000 sp 0x7ffff95d2f80 T0) Step #5: ==14079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3ce8e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3ce8e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3ce8e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3ce8e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3ce8e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faea405f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faea405fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3ce39ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3ce3c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea403d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3ce38f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624261045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603bfb3fa70, 0x5603bfb4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603bfb4a7b0,0x5603bfbf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14087==ERROR: AddressSanitizer: SEGV on unknown address 0x5603c1aafd60 (pc 0x5603bf7299f8 bp 0x000000000000 sp 0x7ffead39b690 T0) Step #5: ==14087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603bf7299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5603bf728d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5603bf728bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603bf7274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603bf727211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff30aec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30aec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603bf1e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603bf20ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30aea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603bf1d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624534136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55619cb0aa70, 0x55619cb157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55619cb157b0,0x55619cbc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14095==ERROR: AddressSanitizer: SEGV on unknown address 0x55619ea7ad60 (pc 0x55619c6f49f8 bp 0x000000000000 sp 0x7ffc2c290d90 T0) Step #5: ==14095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55619c6f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55619c6f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55619c6f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55619c6f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55619c6f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb00c5768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb00c576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55619c1aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55619c1d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb00c554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55619c1a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624807349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a908af0a70, 0x55a908afb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a908afb7b0,0x55a908ba8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14103==ERROR: AddressSanitizer: SEGV on unknown address 0x55a90aa60d60 (pc 0x55a9086da9f8 bp 0x000000000000 sp 0x7ffdefe1a930 T0) Step #5: ==14103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9086da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9086d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9086d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9086d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9086d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd73e99e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd73e99ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a908194a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9081bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd73e97c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a90818733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625080983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614a1d9da70, 0x5614a1da87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614a1da87b0,0x5614a1e55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14111==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a3d0dd60 (pc 0x5614a19879f8 bp 0x000000000000 sp 0x7ffc399b4da0 T0) Step #5: ==14111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614a19879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614a1986d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614a1986bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614a19854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614a1985211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff95598b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff95598ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614a1441a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614a146ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff955969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614a143433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625351928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f78595a70, 0x563f785a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f785a07b0,0x563f7864dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14119==ERROR: AddressSanitizer: SEGV on unknown address 0x563f7a505d60 (pc 0x563f7817f9f8 bp 0x000000000000 sp 0x7ffce212f5f0 T0) Step #5: ==14119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f7817f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f7817ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f7817ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f7817d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f7817d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ca49a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ca49a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f77c39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f77c64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca497e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f77c2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625622440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a0fb2ea70, 0x561a0fb397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a0fb397b0,0x561a0fbe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14127==ERROR: AddressSanitizer: SEGV on unknown address 0x561a11a9ed60 (pc 0x561a0f7189f8 bp 0x000000000000 sp 0x7ffcd5fdd880 T0) Step #5: ==14127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a0f7189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a0f717d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a0f717bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a0f7164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a0f716211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a851e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a851e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a0f1d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a0f1fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a851be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a0f1c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625896358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6756ada70, 0x55c6756b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6756b87b0,0x55c675765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14135==ERROR: AddressSanitizer: SEGV on unknown address 0x55c67761dd60 (pc 0x55c6752979f8 bp 0x000000000000 sp 0x7ffc6878df70 T0) Step #5: ==14135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6752979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c675296d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c675296bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c6752954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c675295211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff946ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff946ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c674d51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c674d7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff946eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c674d4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626166885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603af030a70, 0x5603af03b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603af03b7b0,0x5603af0e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14143==ERROR: AddressSanitizer: SEGV on unknown address 0x5603b0fa0d60 (pc 0x5603aec1a9f8 bp 0x000000000000 sp 0x7fffeec2bcb0 T0) Step #5: ==14143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603aec1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5603aec19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5603aec19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603aec184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603aec18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbca774e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbca774ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603ae6d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603ae6ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca772c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603ae6c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626440332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557308c05a70, 0x557308c107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557308c107b0,0x557308cbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14151==ERROR: AddressSanitizer: SEGV on unknown address 0x55730ab75d60 (pc 0x5573087ef9f8 bp 0x000000000000 sp 0x7ffe070bf290 T0) Step #5: ==14151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573087ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5573087eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5573087eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573087ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573087ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9cfc8908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cfc890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573082a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573082d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cfc86e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55730829c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626714888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd62f08a70, 0x55cd62f137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd62f137b0,0x55cd62fc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14159==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd64e78d60 (pc 0x55cd62af29f8 bp 0x000000000000 sp 0x7fff22d51990 T0) Step #5: ==14159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd62af29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd62af1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd62af1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd62af04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd62af0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6314568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe631456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd625aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd625d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe631434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd6259f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626989756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccd7180a70, 0x55ccd718b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccd718b7b0,0x55ccd7238ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14167==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccd90f0d60 (pc 0x55ccd6d6a9f8 bp 0x000000000000 sp 0x7fffa56fd6d0 T0) Step #5: ==14167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccd6d6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ccd6d69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ccd6d69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ccd6d684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccd6d68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcba2ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcba2ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccd6824a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccd684fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba2abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccd681733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627261621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565304186a70, 0x5653041917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653041917b0,0x56530423eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14175==ERROR: AddressSanitizer: SEGV on unknown address 0x5653060f6d60 (pc 0x565303d709f8 bp 0x000000000000 sp 0x7ffc9740e830 T0) Step #5: ==14175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565303d709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565303d6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565303d6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x565303d6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565303d6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45034e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45034e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56530382aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565303855e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45034c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56530381d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627531081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d369b6a70, 0x555d369c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d369c17b0,0x555d36a6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14183==ERROR: AddressSanitizer: SEGV on unknown address 0x555d38926d60 (pc 0x555d365a09f8 bp 0x000000000000 sp 0x7fffd9edbb40 T0) Step #5: ==14183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d365a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d3659fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d3659fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d3659e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d3659e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78d79908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78d7990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d3605aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d36085e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d796e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d3604d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627804273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a335ffa70, 0x563a3360a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a3360a7b0,0x563a336b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14191==ERROR: AddressSanitizer: SEGV on unknown address 0x563a3556fd60 (pc 0x563a331e99f8 bp 0x000000000000 sp 0x7fff903c9ef0 T0) Step #5: ==14191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a331e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563a331e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563a331e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563a331e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a331e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43f52cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43f52cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a32ca3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a32ccee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43f52ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a32c9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628075851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56443b499a70, 0x56443b4a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56443b4a47b0,0x56443b551ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14199==ERROR: AddressSanitizer: SEGV on unknown address 0x56443d409d60 (pc 0x56443b0839f8 bp 0x000000000000 sp 0x7ffc860a2ed0 T0) Step #5: ==14199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56443b0839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56443b082d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56443b082bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56443b0814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56443b081211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb6adc4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6adc4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56443ab3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56443ab68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6adc2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56443ab3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628349439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fbad2fa70, 0x560fbad3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fbad3a7b0,0x560fbade7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14207==ERROR: AddressSanitizer: SEGV on unknown address 0x560fbcc9fd60 (pc 0x560fba9199f8 bp 0x000000000000 sp 0x7fff4fe8b010 T0) Step #5: ==14207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fba9199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560fba918d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560fba918bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560fba9174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fba917211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a3528f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a3528fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fba3d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fba3fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a3526d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fba3c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628631523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646d7cdfa70, 0x5646d7cea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646d7cea7b0,0x5646d7d97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14215==ERROR: AddressSanitizer: SEGV on unknown address 0x5646d9c4fd60 (pc 0x5646d78c99f8 bp 0x000000000000 sp 0x7ffc290b9310 T0) Step #5: ==14215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646d78c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5646d78c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5646d78c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5646d78c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646d78c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59b41b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59b41b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646d7383a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646d73aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b4197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646d737633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628902712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561777274a70, 0x56177727f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56177727f7b0,0x56177732cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14223==ERROR: AddressSanitizer: SEGV on unknown address 0x5617791e4d60 (pc 0x561776e5e9f8 bp 0x000000000000 sp 0x7ffe43941b70 T0) Step #5: ==14223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561776e5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561776e5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561776e5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561776e5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561776e5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89112e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89112e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561776918a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561776943e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89112c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56177690b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629173422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4d431ea70, 0x55e4d43297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4d43297b0,0x55e4d43d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14231==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4d628ed60 (pc 0x55e4d3f089f8 bp 0x000000000000 sp 0x7ffe92e9ea60 T0) Step #5: ==14231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4d3f089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e4d3f07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e4d3f07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4d3f064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4d3f06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81bff428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81bff42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4d39c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4d39ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81bff20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4d39b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629446051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a784ca3a70, 0x55a784cae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a784cae7b0,0x55a784d5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge77.txt' Step #5: MERGE-INNER: 1210 total files; 1210 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14239==ERROR: AddressSanitizer: SEGV on unknown address 0x55a786c13d60 (pc 0x55a78488d9f8 bp 0x000000000000 sp 0x7fff5f40bea0 T0) Step #5: ==14239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a78488d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a78488cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a78488cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a78488b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a78488b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4be6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4be614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a784347a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a784372e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4be5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a78433a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 160093 bytes Step #5: MERGE-OUTER: consumed 0Mb (53Mb rss) to parse the control file Step #5: MERGE-OUTER: 616 new files with 4241 new features added; 1403 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==77==ERROR: AddressSanitizer: SEGV on unknown address 0x555674286d60 (pc 0x555671f009f8 bp 0x000000000000 sp 0x7ffd992f9df0 T0) Step #5: ==77==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555671f009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555671effd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555671effbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555671efe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555671efe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f055277d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f055277da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556719b74c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x5556719baa0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x5556719e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f055275b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x5556719ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==77==ABORTING Step #5: Error occured while running FuzzPASEResponderStep2: Step #5: Cov returncode: 1, grep returncode: 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216115052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56523886fa70, 0x56523887a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56523887a7b0,0x565238927ba0), Step #5: MERGE-OUTER: 1671 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216140785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dca5265a70, 0x55dca52707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dca52707b0,0x55dca531dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 0 processed earlier; will process 1671 files now Step #5: #1 pulse cov: 1045 ft: 1046 exec/s: 0 rss: 46Mb Step #5: #2 pulse cov: 1045 ft: 1277 exec/s: 0 rss: 47Mb Step #5: #4 pulse cov: 1048 ft: 1453 exec/s: 0 rss: 47Mb Step #5: #8 pulse cov: 1052 ft: 1605 exec/s: 0 rss: 47Mb Step #5: #16 pulse cov: 1055 ft: 1790 exec/s: 0 rss: 48Mb Step #5: #32 pulse cov: 1057 ft: 2021 exec/s: 32 rss: 50Mb Step #5: #64 pulse cov: 1061 ft: 2257 exec/s: 32 rss: 53Mb Step #5: #128 pulse cov: 1061 ft: 2499 exec/s: 25 rss: 59Mb Step #5: #256 pulse cov: 1064 ft: 2703 exec/s: 25 rss: 66Mb Step #5: #512 pulse cov: 1070 ft: 2951 exec/s: 25 rss: 66Mb Step #5: #1024 pulse cov: 1266 ft: 3638 exec/s: 24 rss: 68Mb Step #5: #1671 DONE cov: 1354 ft: 4151 exec/s: 20 rss: 70Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==67==ERROR: AddressSanitizer: SEGV on unknown address 0x55dca71d5d60 (pc 0x55dca4e4f9f8 bp 0x000000000000 sp 0x7ffe140c9ab0 T0) Step #5: ==67==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dca4e4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dca4e4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dca4e4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dca4e4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dca4e4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab8c9fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab8c9fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dca4909a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dca4934e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8c9da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dca48fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==67==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299124219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e816e7ba70, 0x55e816e867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e816e867b0,0x55e816f33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==190==ERROR: AddressSanitizer: SEGV on unknown address 0x55e818debd60 (pc 0x55e816a659f8 bp 0x000000000000 sp 0x7ffc4bec55f0 T0) Step #5: ==190==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e816a659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e816a64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e816a64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e816a634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e816a63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79f2f658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79f2f65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e81651fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e81654ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f2f43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e81651233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299412530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f1bf65a70, 0x555f1bf707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f1bf707b0,0x555f1c01dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==203==ERROR: AddressSanitizer: SEGV on unknown address 0x555f1ded5d60 (pc 0x555f1bb4f9f8 bp 0x000000000000 sp 0x7ffcf27baa30 T0) Step #5: ==203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f1bb4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f1bb4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f1bb4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f1bb4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f1bb4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f21b3dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21b3dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f1b609a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f1b634e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b3d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f1b5fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299704090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bba1a9a70, 0x561bba1b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bba1b47b0,0x561bba261ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==215==ERROR: AddressSanitizer: SEGV on unknown address 0x561bbc119d60 (pc 0x561bb9d939f8 bp 0x000000000000 sp 0x7ffdb024c1e0 T0) Step #5: ==215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bb9d939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561bb9d92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561bb9d92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561bb9d914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bb9d91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd1823b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1823b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bb984da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bb9878e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd182392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bb984033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300000959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd42593a70, 0x55fd4259e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd4259e7b0,0x55fd4264bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==227==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd44503d60 (pc 0x55fd4217d9f8 bp 0x000000000000 sp 0x7ffd6d5636c0 T0) Step #5: ==227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd4217d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd4217cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd4217cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd4217b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd4217b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f195ca4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f195ca4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd41c37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd41c62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195ca29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd41c2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300300699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a552c7aa70, 0x55a552c857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a552c857b0,0x55a552d32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==239==ERROR: AddressSanitizer: SEGV on unknown address 0x55a554bead60 (pc 0x55a5528649f8 bp 0x000000000000 sp 0x7ffe5836f9e0 T0) Step #5: ==239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5528649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a552863d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a552863bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5528624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a552862211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f382593e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f382593ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a55231ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a552349e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f382591c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a55231133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300580270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0a329ba70, 0x55a0a32a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0a32a67b0,0x55a0a3353ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==251==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0a520bd60 (pc 0x55a0a2e859f8 bp 0x000000000000 sp 0x7fff9cd2b1e0 T0) Step #5: ==251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0a2e859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a0a2e84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a0a2e84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0a2e834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0a2e83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22e260b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22e260ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0a293fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0a296ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e25e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0a293233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300870162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fc977ca70, 0x557fc97877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fc97877b0,0x557fc9834ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==263==ERROR: AddressSanitizer: SEGV on unknown address 0x557fcb6ecd60 (pc 0x557fc93669f8 bp 0x000000000000 sp 0x7ffd1aaf9eb0 T0) Step #5: ==263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fc93669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557fc9365d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557fc9365bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557fc93644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fc9364211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faea39d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faea39d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fc8e20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fc8e4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea39b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fc8e1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301153204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555681e9aa70, 0x555681ea57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555681ea57b0,0x555681f52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==275==ERROR: AddressSanitizer: SEGV on unknown address 0x555683e0ad60 (pc 0x555681a849f8 bp 0x000000000000 sp 0x7ffe69459620 T0) Step #5: ==275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555681a849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555681a83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555681a83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555681a824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555681a82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d72af38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d72af3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55568153ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555681569e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d72ad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55568153133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301439937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bde8052a70, 0x55bde805d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bde805d7b0,0x55bde810aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==287==ERROR: AddressSanitizer: SEGV on unknown address 0x55bde9fc2d60 (pc 0x55bde7c3c9f8 bp 0x000000000000 sp 0x7fff2c2a7a00 T0) Step #5: ==287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bde7c3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bde7c3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bde7c3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bde7c3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bde7c3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51f7f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51f7f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bde76f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bde7721e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f7f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bde76e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301722609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f7bd87a70, 0x563f7bd927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f7bd927b0,0x563f7be3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==299==ERROR: AddressSanitizer: SEGV on unknown address 0x563f7dcf7d60 (pc 0x563f7b9719f8 bp 0x000000000000 sp 0x7ffcc7af86d0 T0) Step #5: ==299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f7b9719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f7b970d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f7b970bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f7b96f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f7b96f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6d44948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6d4494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f7b42ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f7b456e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d4472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f7b41e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302002810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2cbb41a70, 0x55f2cbb4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2cbb4c7b0,0x55f2cbbf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==311==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2cdab1d60 (pc 0x55f2cb72b9f8 bp 0x000000000000 sp 0x7fffd0ff8d50 T0) Step #5: ==311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2cb72b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2cb72ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2cb72abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2cb7294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2cb729211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f292b2058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f292b205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2cb1e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2cb210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f292b1e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2cb1d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302282367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558605a5fa70, 0x558605a6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558605a6a7b0,0x558605b17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==323==ERROR: AddressSanitizer: SEGV on unknown address 0x5586079cfd60 (pc 0x5586056499f8 bp 0x000000000000 sp 0x7ffdd7e538b0 T0) Step #5: ==323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586056499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558605648d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558605648bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586056474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558605647211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45fd6a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45fd6a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558605103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55860512ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45fd680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586050f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302559268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617d28a8a70, 0x5617d28b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617d28b37b0,0x5617d2960ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==335==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d4818d60 (pc 0x5617d24929f8 bp 0x000000000000 sp 0x7ffd22b0b840 T0) Step #5: ==335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d24929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617d2491d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617d2491bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617d24904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d2490211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd80e2728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd80e272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d1f4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d1f77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd80e250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d1f3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302837772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be93b14a70, 0x55be93b1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be93b1f7b0,0x55be93bccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==347==ERROR: AddressSanitizer: SEGV on unknown address 0x55be95a84d60 (pc 0x55be936fe9f8 bp 0x000000000000 sp 0x7ffd0eb62560 T0) Step #5: ==347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be936fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be936fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be936fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be936fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be936fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ad62608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ad6260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be931b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be931e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad623e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be931ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303115229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fc7e58a70, 0x562fc7e637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fc7e637b0,0x562fc7f10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==359==ERROR: AddressSanitizer: SEGV on unknown address 0x562fc9dc8d60 (pc 0x562fc7a429f8 bp 0x000000000000 sp 0x7ffff55b0280 T0) Step #5: ==359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fc7a429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562fc7a41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562fc7a41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562fc7a404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fc7a40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe082fc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe082fc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fc74fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fc7527e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe082fa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fc74ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303397130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611143c5a70, 0x5611143d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611143d07b0,0x56111447dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==371==ERROR: AddressSanitizer: SEGV on unknown address 0x561116335d60 (pc 0x561113faf9f8 bp 0x000000000000 sp 0x7fffa1a46380 T0) Step #5: ==371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561113faf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561113faed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561113faebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561113fad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561113fad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc41cca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc41cca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561113a69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561113a94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc41cc7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561113a5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303675610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b234ceaa70, 0x55b234cf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b234cf57b0,0x55b234da2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==383==ERROR: AddressSanitizer: SEGV on unknown address 0x55b236c5ad60 (pc 0x55b2348d49f8 bp 0x000000000000 sp 0x7ffce1e0afe0 T0) Step #5: ==383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2348d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2348d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2348d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2348d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2348d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93cf9c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93cf9c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b23438ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2343b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93cf9a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b23438133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303954538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa36366a70, 0x55fa363717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa363717b0,0x55fa3641eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==395==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa382d6d60 (pc 0x55fa35f509f8 bp 0x000000000000 sp 0x7ffc81803450 T0) Step #5: ==395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa35f509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa35f4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa35f4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa35f4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa35f4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e1311e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e1311ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa35a0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa35a35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e130fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa359fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304233885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623a4300a70, 0x5623a430b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623a430b7b0,0x5623a43b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==407==ERROR: AddressSanitizer: SEGV on unknown address 0x5623a6270d60 (pc 0x5623a3eea9f8 bp 0x000000000000 sp 0x7ffc6a8b9f50 T0) Step #5: ==407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623a3eea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623a3ee9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623a3ee9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623a3ee84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623a3ee8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f503d40c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f503d40ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623a39a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623a39cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f503d3ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623a399733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304512144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb3f7aaa70, 0x55eb3f7b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb3f7b57b0,0x55eb3f862ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==419==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb4171ad60 (pc 0x55eb3f3949f8 bp 0x000000000000 sp 0x7ffe0137a350 T0) Step #5: ==419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb3f3949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb3f393d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb3f393bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb3f3924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb3f392211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2456d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2456d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb3ee4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb3ee79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2456b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb3ee4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304792162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9fc2a8a70, 0x55d9fc2b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9fc2b37b0,0x55d9fc360ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==431==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9fe218d60 (pc 0x55d9fbe929f8 bp 0x000000000000 sp 0x7ffc53c150a0 T0) Step #5: ==431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9fbe929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9fbe91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9fbe91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9fbe904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9fbe90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f591856c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f591856ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9fb94ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9fb977e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f591854a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9fb93f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305069324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559713ae3a70, 0x559713aee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559713aee7b0,0x559713b9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==443==ERROR: AddressSanitizer: SEGV on unknown address 0x559715a53d60 (pc 0x5597136cd9f8 bp 0x000000000000 sp 0x7ffc5997f3e0 T0) Step #5: ==443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597136cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597136ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597136ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597136cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597136cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feeb59998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeb5999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559713187a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597131b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeb5977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55971317a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305344222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf67e9ba70, 0x55bf67ea67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf67ea67b0,0x55bf67f53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==455==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf69e0bd60 (pc 0x55bf67a859f8 bp 0x000000000000 sp 0x7ffe4e1bd0f0 T0) Step #5: ==455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf67a859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf67a84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf67a84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf67a834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf67a83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c559718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c55971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf6753fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf6756ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c5594f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf6753233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305628626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c6e458a70, 0x561c6e4637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c6e4637b0,0x561c6e510ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==467==ERROR: AddressSanitizer: SEGV on unknown address 0x561c703c8d60 (pc 0x561c6e0429f8 bp 0x000000000000 sp 0x7fffd6f86490 T0) Step #5: ==467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c6e0429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561c6e041d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561c6e041bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561c6e0404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c6e040211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d51ba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d51ba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c6dafca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c6db27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d51b7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c6daef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305905839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615acd7ea70, 0x5615acd897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615acd897b0,0x5615ace36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==479==ERROR: AddressSanitizer: SEGV on unknown address 0x5615aeceed60 (pc 0x5615ac9689f8 bp 0x000000000000 sp 0x7ffe8ad9f4c0 T0) Step #5: ==479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615ac9689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615ac967d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615ac967bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615ac9664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615ac966211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f175426b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f175426ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615ac422a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615ac44de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1754249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615ac41533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306181830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bc6542a70, 0x561bc654d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bc654d7b0,0x561bc65faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==491==ERROR: AddressSanitizer: SEGV on unknown address 0x561bc84b2d60 (pc 0x561bc612c9f8 bp 0x000000000000 sp 0x7ffd28e34170 T0) Step #5: ==491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bc612c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561bc612bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561bc612bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561bc612a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bc612a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0570368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd057036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bc5be6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bc5c11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd057014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bc5bd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306459096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606f1815a70, 0x5606f18207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606f18207b0,0x5606f18cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==503==ERROR: AddressSanitizer: SEGV on unknown address 0x5606f3785d60 (pc 0x5606f13ff9f8 bp 0x000000000000 sp 0x7ffc5aba2a30 T0) Step #5: ==503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606f13ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5606f13fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5606f13febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5606f13fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606f13fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4523f318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4523f31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606f0eb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606f0ee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4523f0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606f0eac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306738361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650794eda70, 0x5650794f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650794f87b0,0x5650795a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==515==ERROR: AddressSanitizer: SEGV on unknown address 0x56507b45dd60 (pc 0x5650790d79f8 bp 0x000000000000 sp 0x7ffc3b4c7560 T0) Step #5: ==515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650790d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650790d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650790d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650790d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650790d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72d2ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d2edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565078b91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565078bbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d2ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565078b8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307016206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd5b97da70, 0x55fd5b9887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd5b9887b0,0x55fd5ba35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==527==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd5d8edd60 (pc 0x55fd5b5679f8 bp 0x000000000000 sp 0x7ffd7a414850 T0) Step #5: ==527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd5b5679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd5b566d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd5b566bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd5b5654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd5b565211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6aed6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6aed6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd5b021a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd5b04ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6aed4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd5b01433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307292661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557065702a70, 0x55706570d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55706570d7b0,0x5570657baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==539==ERROR: AddressSanitizer: SEGV on unknown address 0x557067672d60 (pc 0x5570652ec9f8 bp 0x000000000000 sp 0x7ffec3f54870 T0) Step #5: ==539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570652ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570652ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570652ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570652ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570652ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf6ae6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf6ae6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557064da6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557064dd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf6ae4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557064d9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307571676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582490d3a70, 0x5582490de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582490de7b0,0x55824918bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==551==ERROR: AddressSanitizer: SEGV on unknown address 0x55824b043d60 (pc 0x558248cbd9f8 bp 0x000000000000 sp 0x7ffeaf6ffe00 T0) Step #5: ==551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558248cbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558248cbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558248cbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558248cbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558248cbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f976e0de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f976e0dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558248777a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582487a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f976e0bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55824876a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307849138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564883a42a70, 0x564883a4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564883a4d7b0,0x564883afaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==563==ERROR: AddressSanitizer: SEGV on unknown address 0x5648859b2d60 (pc 0x56488362c9f8 bp 0x000000000000 sp 0x7ffd35294170 T0) Step #5: ==563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56488362c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56488362bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56488362bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56488362a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56488362a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff40f2718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff40f271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648830e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564883111e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40f24f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648830d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308130508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622e5e54a70, 0x5622e5e5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622e5e5f7b0,0x5622e5f0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==575==ERROR: AddressSanitizer: SEGV on unknown address 0x5622e7dc4d60 (pc 0x5622e5a3e9f8 bp 0x000000000000 sp 0x7ffe7bdd1090 T0) Step #5: ==575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622e5a3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622e5a3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622e5a3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622e5a3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622e5a3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53525f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53525f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622e54f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622e5523e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53525d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622e54eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308412132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca6dfffa70, 0x55ca6e00a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca6e00a7b0,0x55ca6e0b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==587==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca6ff6fd60 (pc 0x55ca6dbe99f8 bp 0x000000000000 sp 0x7ffc24147fc0 T0) Step #5: ==587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca6dbe99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca6dbe8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca6dbe8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca6dbe74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca6dbe7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9541f328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9541f32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca6d6a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca6d6cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9541f10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca6d69633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308693314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a4fd0ea70, 0x561a4fd197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a4fd197b0,0x561a4fdc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==599==ERROR: AddressSanitizer: SEGV on unknown address 0x561a51c7ed60 (pc 0x561a4f8f89f8 bp 0x000000000000 sp 0x7ffe0fb78cb0 T0) Step #5: ==599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a4f8f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561a4f8f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561a4f8f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561a4f8f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a4f8f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f8886d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f8886da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a4f3b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a4f3dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f8884b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a4f3a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308975774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576a87c4a70, 0x5576a87cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576a87cf7b0,0x5576a887cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==611==ERROR: AddressSanitizer: SEGV on unknown address 0x5576aa734d60 (pc 0x5576a83ae9f8 bp 0x000000000000 sp 0x7ffdc364b620 T0) Step #5: ==611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576a83ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576a83add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576a83adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576a83ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576a83ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e26b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e26b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576a7e68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576a7e93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e26b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576a7e5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309251957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593eed44a70, 0x5593eed4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593eed4f7b0,0x5593eedfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==623==ERROR: AddressSanitizer: SEGV on unknown address 0x5593f0cb4d60 (pc 0x5593ee92e9f8 bp 0x000000000000 sp 0x7ffdf97382e0 T0) Step #5: ==623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593ee92e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5593ee92dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5593ee92dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5593ee92c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593ee92c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42392f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42392f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593ee3e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593ee413e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42392d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593ee3db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309528931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9f4f48a70, 0x55f9f4f537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9f4f537b0,0x55f9f5000ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==635==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9f6eb8d60 (pc 0x55f9f4b329f8 bp 0x000000000000 sp 0x7ffe1eaa1ab0 T0) Step #5: ==635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9f4b329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9f4b31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9f4b31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9f4b304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9f4b30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39a25ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39a25ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9f45eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9f4617e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39a258b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9f45df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309807469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559af546da70, 0x559af54787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559af54787b0,0x559af5525ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==647==ERROR: AddressSanitizer: SEGV on unknown address 0x559af73ddd60 (pc 0x559af50579f8 bp 0x000000000000 sp 0x7ffd8127fb60 T0) Step #5: ==647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559af50579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559af5056d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559af5056bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559af50554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559af5055211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb817b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb817b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559af4b11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559af4b3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb817b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559af4b0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310086979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630257e1a70, 0x5630257ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630257ec7b0,0x563025899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==659==ERROR: AddressSanitizer: SEGV on unknown address 0x563027751d60 (pc 0x5630253cb9f8 bp 0x000000000000 sp 0x7fff4e50cf60 T0) Step #5: ==659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630253cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630253cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630253cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630253c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630253c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e28d298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e28d29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563024e85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563024eb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e28d07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563024e7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310367679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a24f449a70, 0x55a24f4547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a24f4547b0,0x55a24f501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==671==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2513b9d60 (pc 0x55a24f0339f8 bp 0x000000000000 sp 0x7fffc5f2ff50 T0) Step #5: ==671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a24f0339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a24f032d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a24f032bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a24f0314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a24f031211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f760033a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f760033aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a24eaeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a24eb18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7600318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a24eae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310648948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d26948a70, 0x559d269537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d269537b0,0x559d26a00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==683==ERROR: AddressSanitizer: SEGV on unknown address 0x559d288b8d60 (pc 0x559d265329f8 bp 0x000000000000 sp 0x7fff67e39b10 T0) Step #5: ==683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d265329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d26531d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d26531bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d265304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d26530211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6fe82fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fe82fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d25feca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d26017e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fe82d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d25fdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310925013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55985c98aa70, 0x55985c9957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55985c9957b0,0x55985ca42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==695==ERROR: AddressSanitizer: SEGV on unknown address 0x55985e8fad60 (pc 0x55985c5749f8 bp 0x000000000000 sp 0x7ffd69a055f0 T0) Step #5: ==695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55985c5749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55985c573d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55985c573bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55985c5724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55985c572211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fad3be7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad3be7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55985c02ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55985c059e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad3be59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55985c02133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311202140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557232042a70, 0x55723204d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55723204d7b0,0x5572320faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==707==ERROR: AddressSanitizer: SEGV on unknown address 0x557233fb2d60 (pc 0x557231c2c9f8 bp 0x000000000000 sp 0x7ffc9419fd50 T0) Step #5: ==707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557231c2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557231c2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557231c2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557231c2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557231c2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab40f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab40f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572316e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557231711e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab40f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572316d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311482710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f13bc3a70, 0x563f13bce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f13bce7b0,0x563f13c7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==719==ERROR: AddressSanitizer: SEGV on unknown address 0x563f15b33d60 (pc 0x563f137ad9f8 bp 0x000000000000 sp 0x7ffcd3564860 T0) Step #5: ==719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f137ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f137acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f137acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f137ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f137ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63f6c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f6c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f13267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f13292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f6c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f1325a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311761829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5fef24a70, 0x55a5fef2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5fef2f7b0,0x55a5fefdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==731==ERROR: AddressSanitizer: SEGV on unknown address 0x55a600e94d60 (pc 0x55a5feb0e9f8 bp 0x000000000000 sp 0x7ffe451ddbe0 T0) Step #5: ==731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5feb0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5feb0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5feb0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5feb0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5feb0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdbdc8778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbdc877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5fe5c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5fe5f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbdc855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5fe5bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312037809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55659e5c5a70, 0x55659e5d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55659e5d07b0,0x55659e67dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==743==ERROR: AddressSanitizer: SEGV on unknown address 0x5565a0535d60 (pc 0x55659e1af9f8 bp 0x000000000000 sp 0x7ffdf3dd6260 T0) Step #5: ==743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55659e1af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55659e1aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55659e1aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55659e1ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55659e1ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c73c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c73c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55659dc69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55659dc94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c73c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55659dc5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312314938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d3f6eaa70, 0x560d3f6f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d3f6f57b0,0x560d3f7a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==755==ERROR: AddressSanitizer: SEGV on unknown address 0x560d4165ad60 (pc 0x560d3f2d49f8 bp 0x000000000000 sp 0x7ffe83b44ac0 T0) Step #5: ==755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d3f2d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d3f2d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d3f2d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d3f2d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d3f2d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9049398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc904939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d3ed8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d3edb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc904917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d3ed8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312593289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc06a2da70, 0x55bc06a387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc06a387b0,0x55bc06ae5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==767==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc0899dd60 (pc 0x55bc066179f8 bp 0x000000000000 sp 0x7ffe7c656f50 T0) Step #5: ==767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc066179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc06616d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc06616bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc066154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc06615211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6746efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6746efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc060d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc060fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6746edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc060c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312867764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0bb1a9a70, 0x55c0bb1b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0bb1b47b0,0x55c0bb261ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==779==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0bd119d60 (pc 0x55c0bad939f8 bp 0x000000000000 sp 0x7ffd6749a9e0 T0) Step #5: ==779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0bad939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0bad92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0bad92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0bad914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0bad91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f903cc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f903cc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0ba84da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0ba878e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f903cc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0ba84033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313145041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a66091fa70, 0x55a66092a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a66092a7b0,0x55a6609d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==791==ERROR: AddressSanitizer: SEGV on unknown address 0x55a66288fd60 (pc 0x55a6605099f8 bp 0x000000000000 sp 0x7ffcb99b1780 T0) Step #5: ==791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6605099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a660508d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a660508bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a6605074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a660507211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb0b83698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0b8369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a65ffc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a65ffeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0b8347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a65ffb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313422357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a37e082a70, 0x55a37e08d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a37e08d7b0,0x55a37e13aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==803==ERROR: AddressSanitizer: SEGV on unknown address 0x55a37fff2d60 (pc 0x55a37dc6c9f8 bp 0x000000000000 sp 0x7ffe118bf800 T0) Step #5: ==803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37dc6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a37dc6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a37dc6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a37dc6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37dc6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e547eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e547eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a37d726a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a37d751e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e547c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37d71933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313699675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea6d993a70, 0x55ea6d99e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea6d99e7b0,0x55ea6da4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==815==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea6f903d60 (pc 0x55ea6d57d9f8 bp 0x000000000000 sp 0x7fff46c319b0 T0) Step #5: ==815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea6d57d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea6d57cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea6d57cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea6d57b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea6d57b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f272c6f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f272c6f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea6d037a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea6d062e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272c6cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea6d02a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313975680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55796aed0a70, 0x55796aedb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55796aedb7b0,0x55796af88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==827==ERROR: AddressSanitizer: SEGV on unknown address 0x55796ce40d60 (pc 0x55796aaba9f8 bp 0x000000000000 sp 0x7ffdf0ec57b0 T0) Step #5: ==827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55796aaba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55796aab9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55796aab9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55796aab84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55796aab8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0228868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd022886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55796a574a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55796a59fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd022864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55796a56733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314255865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55905cf45a70, 0x55905cf507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55905cf507b0,0x55905cffdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==839==ERROR: AddressSanitizer: SEGV on unknown address 0x55905eeb5d60 (pc 0x55905cb2f9f8 bp 0x000000000000 sp 0x7ffffa4511a0 T0) Step #5: ==839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55905cb2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55905cb2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55905cb2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55905cb2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55905cb2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f193f10d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f193f10da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55905c5e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55905c614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f193f0eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55905c5dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314536823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ecbd9da70, 0x559ecbda87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ecbda87b0,0x559ecbe55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==851==ERROR: AddressSanitizer: SEGV on unknown address 0x559ecdd0dd60 (pc 0x559ecb9879f8 bp 0x000000000000 sp 0x7ffc3ff7b290 T0) Step #5: ==851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ecb9879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ecb986d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ecb986bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ecb9854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ecb985211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc19ac8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc19ac8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ecb441a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ecb46ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19ac6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ecb43433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314816082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beb7d54a70, 0x55beb7d5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beb7d5f7b0,0x55beb7e0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==863==ERROR: AddressSanitizer: SEGV on unknown address 0x55beb9cc4d60 (pc 0x55beb793e9f8 bp 0x000000000000 sp 0x7ffccca96c80 T0) Step #5: ==863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beb793e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55beb793dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55beb793dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55beb793c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beb793c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff88a4508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff88a450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beb73f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beb7423e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88a42e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beb73eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315093636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55827d287a70, 0x55827d2927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55827d2927b0,0x55827d33fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==875==ERROR: AddressSanitizer: SEGV on unknown address 0x55827f1f7d60 (pc 0x55827ce719f8 bp 0x000000000000 sp 0x7ffcefd34f00 T0) Step #5: ==875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55827ce719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55827ce70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55827ce70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55827ce6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55827ce6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49c843b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49c843ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55827c92ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55827c956e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49c8419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55827c91e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315370273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557189d77a70, 0x557189d827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557189d827b0,0x557189e2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==887==ERROR: AddressSanitizer: SEGV on unknown address 0x55718bce7d60 (pc 0x5571899619f8 bp 0x000000000000 sp 0x7fff587bdd90 T0) Step #5: ==887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571899619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557189960d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557189960bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55718995f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55718995f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c24de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c24de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55718941ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557189446e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c24dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55718940e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315646801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b01daffa70, 0x55b01db0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b01db0a7b0,0x55b01dbb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==899==ERROR: AddressSanitizer: SEGV on unknown address 0x55b01fa6fd60 (pc 0x55b01d6e99f8 bp 0x000000000000 sp 0x7fff425cf0c0 T0) Step #5: ==899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b01d6e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b01d6e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b01d6e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b01d6e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b01d6e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6629c108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6629c10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b01d1a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b01d1cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6629bee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b01d19633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315920984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586f30ada70, 0x5586f30b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586f30b87b0,0x5586f3165ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==911==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f501dd60 (pc 0x5586f2c979f8 bp 0x000000000000 sp 0x7fffd461fd80 T0) Step #5: ==911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f2c979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5586f2c96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5586f2c96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586f2c954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f2c95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09876658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0987665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f2751a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f277ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0987643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f274433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316195875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b8b768a70, 0x560b8b7737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b8b7737b0,0x560b8b820ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==923==ERROR: AddressSanitizer: SEGV on unknown address 0x560b8d6d8d60 (pc 0x560b8b3529f8 bp 0x000000000000 sp 0x7fff99b53730 T0) Step #5: ==923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b8b3529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b8b351d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b8b351bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b8b3504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b8b350211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2ec2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2ec2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b8ae0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b8ae37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ec2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b8adff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316469662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582f8255a70, 0x5582f82607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582f82607b0,0x5582f830dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==935==ERROR: AddressSanitizer: SEGV on unknown address 0x5582fa1c5d60 (pc 0x5582f7e3f9f8 bp 0x000000000000 sp 0x7ffe65a82c30 T0) Step #5: ==935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582f7e3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582f7e3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582f7e3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582f7e3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582f7e3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7994abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7994abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582f78f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582f7924e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7994a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582f78ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316743459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556541225a70, 0x5565412307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565412307b0,0x5565412ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==947==ERROR: AddressSanitizer: SEGV on unknown address 0x556543195d60 (pc 0x556540e0f9f8 bp 0x000000000000 sp 0x7ffca079deb0 T0) Step #5: ==947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556540e0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556540e0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556540e0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556540e0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556540e0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe88e94f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe88e94fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565408c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565408f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88e92d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565408bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317016774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c456b09a70, 0x55c456b147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c456b147b0,0x55c456bc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==959==ERROR: AddressSanitizer: SEGV on unknown address 0x55c458a79d60 (pc 0x55c4566f39f8 bp 0x000000000000 sp 0x7fff139e3a70 T0) Step #5: ==959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4566f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4566f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4566f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4566f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4566f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13427f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13427f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4561ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4561d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13427d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4561a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317291582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cf28ada70, 0x559cf28b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cf28b87b0,0x559cf2965ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==971==ERROR: AddressSanitizer: SEGV on unknown address 0x559cf481dd60 (pc 0x559cf24979f8 bp 0x000000000000 sp 0x7fff7ea64ab0 T0) Step #5: ==971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cf24979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cf2496d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cf2496bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cf24954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cf2495211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ae61cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ae61cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cf1f51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cf1f7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae61aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cf1f4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317565390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556328056a70, 0x5563280617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563280617b0,0x55632810eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==983==ERROR: AddressSanitizer: SEGV on unknown address 0x556329fc6d60 (pc 0x556327c409f8 bp 0x000000000000 sp 0x7fff10cf60f0 T0) Step #5: ==983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556327c409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556327c3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556327c3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556327c3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556327c3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4563c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4563c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563276faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556327725e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4563be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563276ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317840663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d397e58a70, 0x55d397e637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d397e637b0,0x55d397f10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==995==ERROR: AddressSanitizer: SEGV on unknown address 0x55d399dc8d60 (pc 0x55d397a429f8 bp 0x000000000000 sp 0x7ffd5cdc47c0 T0) Step #5: ==995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d397a429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d397a41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d397a41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d397a404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d397a40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2fae3a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fae3a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3974fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d397527e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fae382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3974ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318117260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c15ae80a70, 0x55c15ae8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c15ae8b7b0,0x55c15af38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1007==ERROR: AddressSanitizer: SEGV on unknown address 0x55c15cdf0d60 (pc 0x55c15aa6a9f8 bp 0x000000000000 sp 0x7ffeb514c7b0 T0) Step #5: ==1007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c15aa6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c15aa69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c15aa69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c15aa684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c15aa68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f200d6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f200d633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c15a524a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c15a54fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f200d611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c15a51733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318400089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563455397a70, 0x5634553a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634553a27b0,0x56345544fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1019==ERROR: AddressSanitizer: SEGV on unknown address 0x563457307d60 (pc 0x563454f819f8 bp 0x000000000000 sp 0x7ffd6c1245c0 T0) Step #5: ==1019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563454f819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563454f80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563454f80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563454f7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563454f7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe58c5938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe58c593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563454a3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563454a66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58c571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563454a2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318681970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dbe348a70, 0x556dbe3537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dbe3537b0,0x556dbe400ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1031==ERROR: AddressSanitizer: SEGV on unknown address 0x556dc02b8d60 (pc 0x556dbdf329f8 bp 0x000000000000 sp 0x7ffd4b9191a0 T0) Step #5: ==1031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dbdf329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556dbdf31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556dbdf31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556dbdf304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dbdf30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b5956e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b5956ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dbd9eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dbda17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b5954c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dbd9df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318961079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56263ad7ba70, 0x56263ad867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56263ad867b0,0x56263ae33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1043==ERROR: AddressSanitizer: SEGV on unknown address 0x56263ccebd60 (pc 0x56263a9659f8 bp 0x000000000000 sp 0x7ffdd643c770 T0) Step #5: ==1043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56263a9659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56263a964d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56263a964bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56263a9634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56263a963211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79059218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7905921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56263a41fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56263a44ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79058ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56263a41233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319239802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564defe31a70, 0x564defe3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564defe3c7b0,0x564defee9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1055==ERROR: AddressSanitizer: SEGV on unknown address 0x564df1da1d60 (pc 0x564defa1b9f8 bp 0x000000000000 sp 0x7fffa8dce8d0 T0) Step #5: ==1055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564defa1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564defa1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564defa1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564defa194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564defa19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac2cc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac2cc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564def4d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564def500e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac2cc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564def4c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319524709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569f78dea70, 0x5569f78e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569f78e97b0,0x5569f7996ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1067==ERROR: AddressSanitizer: SEGV on unknown address 0x5569f984ed60 (pc 0x5569f74c89f8 bp 0x000000000000 sp 0x7ffe71bf39d0 T0) Step #5: ==1067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569f74c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5569f74c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5569f74c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569f74c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569f74c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feee8a5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feee8a5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569f6f82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569f6fade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feee8a3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569f6f7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319804190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9c81c2a70, 0x55f9c81cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9c81cd7b0,0x55f9c827aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1079==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ca132d60 (pc 0x55f9c7dac9f8 bp 0x000000000000 sp 0x7ffe165fd0c0 T0) Step #5: ==1079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9c7dac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9c7dabd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9c7dabbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9c7daa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9c7daa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f267b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f267b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9c7866a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9c7891e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f26795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9c785933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320086349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e507d84a70, 0x55e507d8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e507d8f7b0,0x55e507e3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1091==ERROR: AddressSanitizer: SEGV on unknown address 0x55e509cf4d60 (pc 0x55e50796e9f8 bp 0x000000000000 sp 0x7ffcedfdcbe0 T0) Step #5: ==1091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e50796e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e50796dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e50796dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e50796c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e50796c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbdafa1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdafa1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e507428a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e507453e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdaf9f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e50741b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320386169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602f0f9ba70, 0x5602f0fa67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602f0fa67b0,0x5602f1053ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1103==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f2f0bd60 (pc 0x5602f0b859f8 bp 0x000000000000 sp 0x7ffe19eca4a0 T0) Step #5: ==1103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602f0b859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602f0b84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602f0b84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602f0b834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602f0b83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04ce3e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ce3e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602f063fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602f066ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ce3c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602f063233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320673899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56179b934a70, 0x56179b93f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56179b93f7b0,0x56179b9ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1115==ERROR: AddressSanitizer: SEGV on unknown address 0x56179d8a4d60 (pc 0x56179b51e9f8 bp 0x000000000000 sp 0x7ffee3b1b130 T0) Step #5: ==1115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56179b51e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56179b51dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56179b51dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56179b51c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56179b51c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9909f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9909f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56179afd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56179b003e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9909f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56179afcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320961501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff96f45a70, 0x55ff96f507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff96f507b0,0x55ff96ffdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1127==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff98eb5d60 (pc 0x55ff96b2f9f8 bp 0x000000000000 sp 0x7ffffa31d7c0 T0) Step #5: ==1127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff96b2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff96b2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff96b2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff96b2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff96b2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7619caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7619caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff965e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff96614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7619c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff965dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321246816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612e9f94a70, 0x5612e9f9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612e9f9f7b0,0x5612ea04cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1139==ERROR: AddressSanitizer: SEGV on unknown address 0x5612ebf04d60 (pc 0x5612e9b7e9f8 bp 0x000000000000 sp 0x7ffe1e8497c0 T0) Step #5: ==1139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612e9b7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612e9b7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612e9b7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612e9b7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612e9b7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd1f35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd1f35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612e9638a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612e9663e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1f33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612e962b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321530835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567e92c9a70, 0x5567e92d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567e92d47b0,0x5567e9381ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1151==ERROR: AddressSanitizer: SEGV on unknown address 0x5567eb239d60 (pc 0x5567e8eb39f8 bp 0x000000000000 sp 0x7ffc153bc340 T0) Step #5: ==1151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567e8eb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5567e8eb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5567e8eb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567e8eb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567e8eb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe46454a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe46454aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567e896da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567e8998e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe464528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567e896033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321810256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563487dd2a70, 0x563487ddd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563487ddd7b0,0x563487e8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1163==ERROR: AddressSanitizer: SEGV on unknown address 0x563489d42d60 (pc 0x5634879bc9f8 bp 0x000000000000 sp 0x7ffc5bea3e90 T0) Step #5: ==1163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634879bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634879bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634879bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634879ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634879ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5ea9138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5ea913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563487476a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634874a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5ea8f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56348746933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322092529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597a29a4a70, 0x5597a29af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597a29af7b0,0x5597a2a5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1175==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a4914d60 (pc 0x5597a258e9f8 bp 0x000000000000 sp 0x7fff13e9b980 T0) Step #5: ==1175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a258e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597a258dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597a258dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597a258c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a258c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38172e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38172e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a2048a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a2073e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38172bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a203b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322375568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55750e6dea70, 0x55750e6e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55750e6e97b0,0x55750e796ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1187==ERROR: AddressSanitizer: SEGV on unknown address 0x55751064ed60 (pc 0x55750e2c89f8 bp 0x000000000000 sp 0x7fffd4717860 T0) Step #5: ==1187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55750e2c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55750e2c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55750e2c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55750e2c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55750e2c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ce45c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ce45c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55750dd82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55750ddade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce45a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55750dd7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322660008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edb6a9ca70, 0x55edb6aa77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edb6aa77b0,0x55edb6b54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1199==ERROR: AddressSanitizer: SEGV on unknown address 0x55edb8a0cd60 (pc 0x55edb66869f8 bp 0x000000000000 sp 0x7ffd1a1ca4b0 T0) Step #5: ==1199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edb66869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55edb6685d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55edb6685bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55edb66844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edb6684211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53875858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5387585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edb6140a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edb616be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5387563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edb613333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322940212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558532d06a70, 0x558532d117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558532d117b0,0x558532dbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1211==ERROR: AddressSanitizer: SEGV on unknown address 0x558534c76d60 (pc 0x5585328f09f8 bp 0x000000000000 sp 0x7ffe8b84e920 T0) Step #5: ==1211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585328f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585328efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585328efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585328ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585328ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa440d7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa440d7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585323aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585323d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa440d58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853239d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323219895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a0619da70, 0x557a061a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a061a87b0,0x557a06255ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1223==ERROR: AddressSanitizer: SEGV on unknown address 0x557a0810dd60 (pc 0x557a05d879f8 bp 0x000000000000 sp 0x7ffe9cbf7c60 T0) Step #5: ==1223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a05d879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a05d86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a05d86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a05d854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a05d85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5a6a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5a6a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a05841a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a0586ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a6a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0583433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323503622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642a26a7a70, 0x5642a26b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642a26b27b0,0x5642a275fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1235==ERROR: AddressSanitizer: SEGV on unknown address 0x5642a4617d60 (pc 0x5642a22919f8 bp 0x000000000000 sp 0x7ffe318bd030 T0) Step #5: ==1235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642a22919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642a2290d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642a2290bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642a228f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642a228f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64f957b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64f957ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642a1d4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642a1d76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f9559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642a1d3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323785349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fabc2ba70, 0x564fabc367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fabc367b0,0x564fabce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1247==ERROR: AddressSanitizer: SEGV on unknown address 0x564fadb9bd60 (pc 0x564fab8159f8 bp 0x000000000000 sp 0x7ffd89abd7c0 T0) Step #5: ==1247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fab8159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564fab814d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564fab814bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564fab8134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fab813211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2673978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe267397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fab2cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fab2fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe267375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fab2c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324062364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2609a1a70, 0x55c2609ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2609ac7b0,0x55c260a59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1259==ERROR: AddressSanitizer: SEGV on unknown address 0x55c262911d60 (pc 0x55c26058b9f8 bp 0x000000000000 sp 0x7fff2515f920 T0) Step #5: ==1259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c26058b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c26058ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c26058abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2605894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c260589211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b80dc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b80dc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c260045a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c260070e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b80da1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c26003833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324344560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff5e716a70, 0x55ff5e7217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff5e7217b0,0x55ff5e7ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1271==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff60686d60 (pc 0x55ff5e3009f8 bp 0x000000000000 sp 0x7ffd0f5ca480 T0) Step #5: ==1271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff5e3009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff5e2ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff5e2ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff5e2fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff5e2fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97756728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9775672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff5ddbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff5dde5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9775650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff5ddad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324631362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d7fa4ca70, 0x559d7fa577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d7fa577b0,0x559d7fb04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1283==ERROR: AddressSanitizer: SEGV on unknown address 0x559d819bcd60 (pc 0x559d7f6369f8 bp 0x000000000000 sp 0x7ffce3e10960 T0) Step #5: ==1283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d7f6369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d7f635d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d7f635bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d7f6344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d7f634211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac0c6398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac0c639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d7f0f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d7f11be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0c617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d7f0e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324908764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df8cec1a70, 0x55df8cecc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df8cecc7b0,0x55df8cf79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1295==ERROR: AddressSanitizer: SEGV on unknown address 0x55df8ee31d60 (pc 0x55df8caab9f8 bp 0x000000000000 sp 0x7ffec9aa9580 T0) Step #5: ==1295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df8caab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df8caaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df8caaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df8caa94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df8caa9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f393cf668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f393cf66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df8c565a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df8c590e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393cf44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df8c55833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325193272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dac4e5ea70, 0x55dac4e697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dac4e697b0,0x55dac4f16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1307==ERROR: AddressSanitizer: SEGV on unknown address 0x55dac6dced60 (pc 0x55dac4a489f8 bp 0x000000000000 sp 0x7ffc3eb87f40 T0) Step #5: ==1307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dac4a489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dac4a47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dac4a47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dac4a464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dac4a46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c91f5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c91f5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dac4502a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dac452de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c91f38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dac44f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325475652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56222651da70, 0x5622265287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622265287b0,0x5622265d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1319==ERROR: AddressSanitizer: SEGV on unknown address 0x56222848dd60 (pc 0x5622261079f8 bp 0x000000000000 sp 0x7ffcb523a670 T0) Step #5: ==1319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622261079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562226106d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562226106bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622261054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562226105211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa868b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa868b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562225bc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562225bece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa868b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562225bb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325757566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df44726a70, 0x55df447317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df447317b0,0x55df447deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1331==ERROR: AddressSanitizer: SEGV on unknown address 0x55df46696d60 (pc 0x55df443109f8 bp 0x000000000000 sp 0x7fff7134cc70 T0) Step #5: ==1331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df443109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df4430fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df4430fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df4430e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df4430e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f95b58628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95b5862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df43dcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df43df5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95b5840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df43dbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326035713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c165c63a70, 0x55c165c6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c165c6e7b0,0x55c165d1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1343==ERROR: AddressSanitizer: SEGV on unknown address 0x55c167bd3d60 (pc 0x55c16584d9f8 bp 0x000000000000 sp 0x7ffddd737820 T0) Step #5: ==1343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c16584d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c16584cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c16584cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c16584b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c16584b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75b15018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75b1501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c165307a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c165332e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75b14df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1652fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326320222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bea4f4a70, 0x555bea4ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bea4ff7b0,0x555bea5acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1355==ERROR: AddressSanitizer: SEGV on unknown address 0x555bec464d60 (pc 0x555bea0de9f8 bp 0x000000000000 sp 0x7ffc205a5f70 T0) Step #5: ==1355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bea0de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555bea0ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555bea0ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555bea0dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bea0dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20839e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20839e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be9b98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be9bc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20839c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be9b8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326603953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565546726a70, 0x5655467317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655467317b0,0x5655467deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1367==ERROR: AddressSanitizer: SEGV on unknown address 0x565548696d60 (pc 0x5655463109f8 bp 0x000000000000 sp 0x7ffcc1ec34f0 T0) Step #5: ==1367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655463109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56554630fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56554630fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56554630e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56554630e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc2e6e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc2e6e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565545dcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565545df5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc2e6c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565545dbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326880451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc2b391a70, 0x55cc2b39c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc2b39c7b0,0x55cc2b449ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1379==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc2d301d60 (pc 0x55cc2af7b9f8 bp 0x000000000000 sp 0x7ffe597474e0 T0) Step #5: ==1379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc2af7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc2af7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc2af7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc2af794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc2af79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec17b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec17b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc2aa35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc2aa60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec17b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc2aa2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327159493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559667f25a70, 0x559667f307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559667f307b0,0x559667fddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1391==ERROR: AddressSanitizer: SEGV on unknown address 0x559669e95d60 (pc 0x559667b0f9f8 bp 0x000000000000 sp 0x7ffe82e6c4a0 T0) Step #5: ==1391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559667b0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559667b0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559667b0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559667b0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559667b0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb55dbfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb55dbfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596675c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596675f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55dbdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596675bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327438801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d3879da70, 0x557d387a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d387a87b0,0x557d38855ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1403==ERROR: AddressSanitizer: SEGV on unknown address 0x557d3a70dd60 (pc 0x557d383879f8 bp 0x000000000000 sp 0x7ffefd241230 T0) Step #5: ==1403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d383879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d38386d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d38386bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d383854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d38385211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b791958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b79195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d37e41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d37e6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b79173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d37e3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327715517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563792c17a70, 0x563792c227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563792c227b0,0x563792ccfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1415==ERROR: AddressSanitizer: SEGV on unknown address 0x563794b87d60 (pc 0x5637928019f8 bp 0x000000000000 sp 0x7ffd143c5520 T0) Step #5: ==1415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637928019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563792800d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563792800bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637927ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637927ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81ecc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81ecc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637922bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637922e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ecc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637922ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327992905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581e3a68a70, 0x5581e3a737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581e3a737b0,0x5581e3b20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1427==ERROR: AddressSanitizer: SEGV on unknown address 0x5581e59d8d60 (pc 0x5581e36529f8 bp 0x000000000000 sp 0x7ffe82011ba0 T0) Step #5: ==1427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581e36529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581e3651d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581e3651bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581e36504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581e3650211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84c2cda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84c2cdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581e310ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581e3137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84c2cb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581e30ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328268514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645d5a05a70, 0x5645d5a107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645d5a107b0,0x5645d5abdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1439==ERROR: AddressSanitizer: SEGV on unknown address 0x5645d7975d60 (pc 0x5645d55ef9f8 bp 0x000000000000 sp 0x7fff3b22e6d0 T0) Step #5: ==1439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645d55ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5645d55eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5645d55eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645d55ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645d55ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c56ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c56ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645d50a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645d50d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c56abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645d509c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328541622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562572254a70, 0x56257225f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56257225f7b0,0x56257230cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1451==ERROR: AddressSanitizer: SEGV on unknown address 0x5625741c4d60 (pc 0x562571e3e9f8 bp 0x000000000000 sp 0x7ffd407fccd0 T0) Step #5: ==1451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562571e3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562571e3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562571e3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562571e3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562571e3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10878b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10878b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625718f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562571923e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1087897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625718eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328818872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581c3c7ea70, 0x5581c3c897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581c3c897b0,0x5581c3d36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1463==ERROR: AddressSanitizer: SEGV on unknown address 0x5581c5beed60 (pc 0x5581c38689f8 bp 0x000000000000 sp 0x7ffebacf2d50 T0) Step #5: ==1463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581c38689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581c3867d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581c3867bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581c38664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581c3866211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f0ce988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f0ce98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581c3322a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581c334de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f0ce76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581c331533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329098544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f55ff3ea70, 0x55f55ff497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f55ff497b0,0x55f55fff6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1475==ERROR: AddressSanitizer: SEGV on unknown address 0x55f561eaed60 (pc 0x55f55fb289f8 bp 0x000000000000 sp 0x7ffd9199a570 T0) Step #5: ==1475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f55fb289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f55fb27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f55fb27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f55fb264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f55fb26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83739d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83739d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f55f5e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f55f60de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83739b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f55f5d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329376644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557abb880a70, 0x557abb88b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557abb88b7b0,0x557abb938ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1487==ERROR: AddressSanitizer: SEGV on unknown address 0x557abd7f0d60 (pc 0x557abb46a9f8 bp 0x000000000000 sp 0x7ffe1a98cc30 T0) Step #5: ==1487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557abb46a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557abb469d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557abb469bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557abb4684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557abb468211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe93d34c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe93d34ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557abaf24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557abaf4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe93d32a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557abaf1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329654312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a00ae7a70, 0x557a00af27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a00af27b0,0x557a00b9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1499==ERROR: AddressSanitizer: SEGV on unknown address 0x557a02a57d60 (pc 0x557a006d19f8 bp 0x000000000000 sp 0x7fffac8844a0 T0) Step #5: ==1499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a006d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a006d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a006d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a006cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a006cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3c42b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3c42b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a0018ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a001b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3c4296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0017e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329934450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af1b0a5a70, 0x55af1b0b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af1b0b07b0,0x55af1b15dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1511==ERROR: AddressSanitizer: SEGV on unknown address 0x55af1d015d60 (pc 0x55af1ac8f9f8 bp 0x000000000000 sp 0x7ffd5db01f40 T0) Step #5: ==1511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af1ac8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af1ac8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af1ac8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af1ac8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af1ac8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa05db338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa05db33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af1a749a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af1a774e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa05db11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af1a73c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330211709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56489a456a70, 0x56489a4617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56489a4617b0,0x56489a50eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1523==ERROR: AddressSanitizer: SEGV on unknown address 0x56489c3c6d60 (pc 0x56489a0409f8 bp 0x000000000000 sp 0x7ffd166e82b0 T0) Step #5: ==1523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56489a0409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56489a03fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56489a03fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56489a03e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56489a03e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb9411528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb941152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564899afaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564899b25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb941130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564899aed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330491469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9b173da70, 0x55c9b17487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9b17487b0,0x55c9b17f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1535==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9b36add60 (pc 0x55c9b13279f8 bp 0x000000000000 sp 0x7ffd246ffa60 T0) Step #5: ==1535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9b13279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c9b1326d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c9b1326bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9b13254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9b1325211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe572c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe572c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9b0de1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9b0e0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe572a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9b0dd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330767906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d212a7ba70, 0x55d212a867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d212a867b0,0x55d212b33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1547==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2149ebd60 (pc 0x55d2126659f8 bp 0x000000000000 sp 0x7ffe7992a1b0 T0) Step #5: ==1547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2126659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d212664d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d212664bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2126634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d212663211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84191b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84191b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d21211fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d21214ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f841918f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d21211233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331045932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560619b26a70, 0x560619b317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560619b317b0,0x560619bdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1559==ERROR: AddressSanitizer: SEGV on unknown address 0x56061ba96d60 (pc 0x5606197109f8 bp 0x000000000000 sp 0x7ffe2e38e130 T0) Step #5: ==1559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606197109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56061970fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56061970fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56061970e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56061970e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17b661c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17b661ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606191caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606191f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b65fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606191bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331324871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f74f5b1a70, 0x55f74f5bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f74f5bc7b0,0x55f74f669ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1571==ERROR: AddressSanitizer: SEGV on unknown address 0x55f751521d60 (pc 0x55f74f19b9f8 bp 0x000000000000 sp 0x7fff97cc52f0 T0) Step #5: ==1571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f74f19b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f74f19ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f74f19abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f74f1994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f74f199211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10fe2e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10fe2e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f74ec55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f74ec80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10fe2c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f74ec4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331604758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e6e6b6a70, 0x560e6e6c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e6e6c17b0,0x560e6e76eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1583==ERROR: AddressSanitizer: SEGV on unknown address 0x560e70626d60 (pc 0x560e6e2a09f8 bp 0x000000000000 sp 0x7ffcbeee0fc0 T0) Step #5: ==1583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e6e2a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560e6e29fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560e6e29fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560e6e29e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e6e29e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f60c936b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60c936ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e6dd5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e6dd85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c9349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e6dd4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331880177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563512fc5a70, 0x563512fd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563512fd07b0,0x56351307dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1595==ERROR: AddressSanitizer: SEGV on unknown address 0x563514f35d60 (pc 0x563512baf9f8 bp 0x000000000000 sp 0x7ffccffdf320 T0) Step #5: ==1595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563512baf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563512baed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563512baebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563512bad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563512bad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbb4a1aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb4a1aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563512669a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563512694e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb4a188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56351265c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332156367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d01f60a70, 0x560d01f6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d01f6b7b0,0x560d02018ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1607==ERROR: AddressSanitizer: SEGV on unknown address 0x560d03ed0d60 (pc 0x560d01b4a9f8 bp 0x000000000000 sp 0x7ffc3a4bef10 T0) Step #5: ==1607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d01b4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d01b49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d01b49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d01b484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d01b48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8b35568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8b3556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d01604a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d0162fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8b3534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d015f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332432861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a29e86a70, 0x563a29e917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a29e917b0,0x563a29f3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1619==ERROR: AddressSanitizer: SEGV on unknown address 0x563a2bdf6d60 (pc 0x563a29a709f8 bp 0x000000000000 sp 0x7ffcccb0e290 T0) Step #5: ==1619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a29a709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563a29a6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563a29a6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563a29a6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a29a6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9cf4a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cf4a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a2952aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a29555e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cf4a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a2951d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332708770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbe619aa70, 0x55fbe61a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbe61a57b0,0x55fbe6252ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1631==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbe810ad60 (pc 0x55fbe5d849f8 bp 0x000000000000 sp 0x7ffea08a0460 T0) Step #5: ==1631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbe5d849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbe5d83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbe5d83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbe5d824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbe5d82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3ff9718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3ff971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbe583ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbe5869e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3ff94f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbe583133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332985562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a3c635a70, 0x564a3c6407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a3c6407b0,0x564a3c6edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1643==ERROR: AddressSanitizer: SEGV on unknown address 0x564a3e5a5d60 (pc 0x564a3c21f9f8 bp 0x000000000000 sp 0x7ffc1f0d5de0 T0) Step #5: ==1643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a3c21f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564a3c21ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564a3c21ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564a3c21d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a3c21d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8feb7538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8feb753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a3bcd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a3bd04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8feb731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a3bccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333263483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cba824a70, 0x563cba82f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cba82f7b0,0x563cba8dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1655==ERROR: AddressSanitizer: SEGV on unknown address 0x563cbc794d60 (pc 0x563cba40e9f8 bp 0x000000000000 sp 0x7ffed7e511a0 T0) Step #5: ==1655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cba40e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563cba40dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563cba40dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563cba40c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cba40c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e0e4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e0e482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cb9ec8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cb9ef3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e0e460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cb9ebb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333541471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b56b9fa70, 0x558b56baa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b56baa7b0,0x558b56c57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1667==ERROR: AddressSanitizer: SEGV on unknown address 0x558b58b0fd60 (pc 0x558b567899f8 bp 0x000000000000 sp 0x7ffc9ca92860 T0) Step #5: ==1667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b567899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b56788d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b56788bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b567874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b56787211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe12fcb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe12fcb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b56243a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b5626ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe12fc96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b5623633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333825300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55805f9b6a70, 0x55805f9c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55805f9c17b0,0x55805fa6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1679==ERROR: AddressSanitizer: SEGV on unknown address 0x558061926d60 (pc 0x55805f5a09f8 bp 0x000000000000 sp 0x7fff3e3faaa0 T0) Step #5: ==1679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55805f5a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55805f59fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55805f59fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55805f59e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55805f59e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee8fbbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee8fbbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55805f05aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55805f085e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee8fb99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805f04d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334108224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd7e3f4a70, 0x55cd7e3ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd7e3ff7b0,0x55cd7e4acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1691==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd80364d60 (pc 0x55cd7dfde9f8 bp 0x000000000000 sp 0x7ffe985e0890 T0) Step #5: ==1691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd7dfde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd7dfddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd7dfddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd7dfdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd7dfdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72120ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72120eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd7da98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd7dac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72120ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd7da8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334387487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcf8e96a70, 0x55dcf8ea17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcf8ea17b0,0x55dcf8f4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1703==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcfae06d60 (pc 0x55dcf8a809f8 bp 0x000000000000 sp 0x7ffd72a8e350 T0) Step #5: ==1703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcf8a809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dcf8a7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dcf8a7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dcf8a7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcf8a7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb555d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb555d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcf853aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcf8565e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb555cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcf852d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334667799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f12bf1a70, 0x563f12bfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f12bfc7b0,0x563f12ca9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1715==ERROR: AddressSanitizer: SEGV on unknown address 0x563f14b61d60 (pc 0x563f127db9f8 bp 0x000000000000 sp 0x7fff16136af0 T0) Step #5: ==1715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f127db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f127dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f127dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f127d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f127d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f187cb068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f187cb06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f12295a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f122c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187cae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f1228833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334955050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653cffa6a70, 0x5653cffb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653cffb17b0,0x5653d005eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1727==ERROR: AddressSanitizer: SEGV on unknown address 0x5653d1f16d60 (pc 0x5653cfb909f8 bp 0x000000000000 sp 0x7fff15959380 T0) Step #5: ==1727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653cfb909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653cfb8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653cfb8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653cfb8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653cfb8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa520c438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa520c43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653cf64aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653cf675e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa520c21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653cf63d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335241409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609a5100a70, 0x5609a510b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609a510b7b0,0x5609a51b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1739==ERROR: AddressSanitizer: SEGV on unknown address 0x5609a7070d60 (pc 0x5609a4cea9f8 bp 0x000000000000 sp 0x7ffca09a72d0 T0) Step #5: ==1739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609a4cea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5609a4ce9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5609a4ce9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609a4ce84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609a4ce8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f779878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f77987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609a47a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609a47cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f77965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609a479733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335528695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617d41eba70, 0x5617d41f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617d41f67b0,0x5617d42a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1751==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d615bd60 (pc 0x5617d3dd59f8 bp 0x000000000000 sp 0x7ffdcb857d90 T0) Step #5: ==1751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d3dd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617d3dd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617d3dd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617d3dd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d3dd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4aabd978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aabd97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d388fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d38bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aabd75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d388233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335823855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653dd2e8a70, 0x5653dd2f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653dd2f37b0,0x5653dd3a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1763==ERROR: AddressSanitizer: SEGV on unknown address 0x5653df258d60 (pc 0x5653dced29f8 bp 0x000000000000 sp 0x7fffec481280 T0) Step #5: ==1763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653dced29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653dced1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653dced1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653dced04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653dced0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa83ebca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa83ebcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653dc98ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653dc9b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa83eba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653dc97f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336114306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f327d69a70, 0x55f327d747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f327d747b0,0x55f327e21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1775==ERROR: AddressSanitizer: SEGV on unknown address 0x55f329cd9d60 (pc 0x55f3279539f8 bp 0x000000000000 sp 0x7ffdf51e94f0 T0) Step #5: ==1775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3279539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f327952d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f327952bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3279514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f327951211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2232ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2232eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f32740da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f327438e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2232cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f32740033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336398731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4cfcdfa70, 0x55f4cfcea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4cfcea7b0,0x55f4cfd97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1787==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d1c4fd60 (pc 0x55f4cf8c99f8 bp 0x000000000000 sp 0x7fff1860fa40 T0) Step #5: ==1787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4cf8c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4cf8c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4cf8c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4cf8c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4cf8c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3d94ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3d94eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4cf383a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4cf3aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d94cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4cf37633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336683549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594c61a2a70, 0x5594c61ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594c61ad7b0,0x5594c625aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1799==ERROR: AddressSanitizer: SEGV on unknown address 0x5594c8112d60 (pc 0x5594c5d8c9f8 bp 0x000000000000 sp 0x7fff09790fb0 T0) Step #5: ==1799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594c5d8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594c5d8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594c5d8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594c5d8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594c5d8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4d466688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d46668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594c5846a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594c5871e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d46646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594c583933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336966848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c647e0ca70, 0x55c647e177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c647e177b0,0x55c647ec4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1811==ERROR: AddressSanitizer: SEGV on unknown address 0x55c649d7cd60 (pc 0x55c6479f69f8 bp 0x000000000000 sp 0x7ffed3ab5270 T0) Step #5: ==1811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6479f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6479f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6479f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6479f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6479f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff293d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff293d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6474b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6474dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff293d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6474a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337251264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564794815a70, 0x5647948207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647948207b0,0x5647948cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1823==ERROR: AddressSanitizer: SEGV on unknown address 0x564796785d60 (pc 0x5647943ff9f8 bp 0x000000000000 sp 0x7ffe7cfd0580 T0) Step #5: ==1823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647943ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647943fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647943febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647943fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647943fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d796718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d79671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564793eb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564793ee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d7964f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564793eac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337537832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587f3b0fa70, 0x5587f3b1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587f3b1a7b0,0x5587f3bc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1835==ERROR: AddressSanitizer: SEGV on unknown address 0x5587f5a7fd60 (pc 0x5587f36f99f8 bp 0x000000000000 sp 0x7ffc9e050820 T0) Step #5: ==1835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587f36f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5587f36f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5587f36f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5587f36f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587f36f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f261c61d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f261c61da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587f31b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587f31dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f261c5fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587f31a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337822311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559abf388a70, 0x559abf3937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559abf3937b0,0x559abf440ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1847==ERROR: AddressSanitizer: SEGV on unknown address 0x559ac12f8d60 (pc 0x559abef729f8 bp 0x000000000000 sp 0x7ffc5f28eda0 T0) Step #5: ==1847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559abef729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559abef71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559abef71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559abef704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559abef70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c797c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c797c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559abea2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559abea57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7979e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559abea1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338103974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0c0427a70, 0x55f0c04327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0c04327b0,0x55f0c04dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1859==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0c2397d60 (pc 0x55f0c00119f8 bp 0x000000000000 sp 0x7ffd8ee7d110 T0) Step #5: ==1859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0c00119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0c0010d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0c0010bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0c000f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0c000f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0fbed578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fbed57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0bfacba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0bfaf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fbed35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0bfabe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338388217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558520653a70, 0x55852065e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55852065e7b0,0x55852070bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1871==ERROR: AddressSanitizer: SEGV on unknown address 0x5585225c3d60 (pc 0x55852023d9f8 bp 0x000000000000 sp 0x7ffd17f73520 T0) Step #5: ==1871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55852023d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55852023cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55852023cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55852023b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55852023b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80126408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8012640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55851fcf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55851fd22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f801261e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55851fcea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338674165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c49e60a70, 0x564c49e6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c49e6b7b0,0x564c49f18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1883==ERROR: AddressSanitizer: SEGV on unknown address 0x564c4bdd0d60 (pc 0x564c49a4a9f8 bp 0x000000000000 sp 0x7ffef5d07480 T0) Step #5: ==1883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c49a4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c49a49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c49a49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c49a484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c49a48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f196c5d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f196c5d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c49504a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c4952fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196c5b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c494f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338961717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e481a1a70, 0x555e481ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e481ac7b0,0x555e48259ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1895==ERROR: AddressSanitizer: SEGV on unknown address 0x555e4a111d60 (pc 0x555e47d8b9f8 bp 0x000000000000 sp 0x7ffcb4f04370 T0) Step #5: ==1895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e47d8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e47d8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e47d8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e47d894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e47d89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6e782a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6e782aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e47845a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e47870e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e7808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e4783833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339246377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdd8f8aa70, 0x55fdd8f957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdd8f957b0,0x55fdd9042ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1907==ERROR: AddressSanitizer: SEGV on unknown address 0x55fddaefad60 (pc 0x55fdd8b749f8 bp 0x000000000000 sp 0x7ffe55224590 T0) Step #5: ==1907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd8b749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fdd8b73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fdd8b73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fdd8b724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd8b72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffbe1d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbe1d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd862ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd8659e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe1ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd862133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339533133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55711d13fa70, 0x55711d14a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55711d14a7b0,0x55711d1f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1919==ERROR: AddressSanitizer: SEGV on unknown address 0x55711f0afd60 (pc 0x55711cd299f8 bp 0x000000000000 sp 0x7ffca2f2b650 T0) Step #5: ==1919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55711cd299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55711cd28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55711cd28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55711cd274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55711cd27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40f00158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40f0015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55711c7e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55711c80ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40efff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55711c7d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339817251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561372fb8a70, 0x561372fc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561372fc37b0,0x561373070ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1931==ERROR: AddressSanitizer: SEGV on unknown address 0x561374f28d60 (pc 0x561372ba29f8 bp 0x000000000000 sp 0x7ffcbdee9ba0 T0) Step #5: ==1931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561372ba29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561372ba1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561372ba1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561372ba04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561372ba0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd38adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd38adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56137265ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561372687e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd38ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56137264f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340098099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eff9b9da70, 0x55eff9ba87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eff9ba87b0,0x55eff9c55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1943==ERROR: AddressSanitizer: SEGV on unknown address 0x55effbb0dd60 (pc 0x55eff97879f8 bp 0x000000000000 sp 0x7ffcdabc22a0 T0) Step #5: ==1943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eff97879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eff9786d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eff9786bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eff97854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eff9785211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1a131e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1a131ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eff9241a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eff926ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a12fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eff923433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340382921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed287cba70, 0x55ed287d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed287d67b0,0x55ed28883ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1955==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed2a73bd60 (pc 0x55ed283b59f8 bp 0x000000000000 sp 0x7ffd3a59c030 T0) Step #5: ==1955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed283b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed283b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed283b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed283b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed283b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4026818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe402681a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed27e6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed27e9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe40265f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed27e6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340673975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55722316da70, 0x5572231787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572231787b0,0x557223225ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1967==ERROR: AddressSanitizer: SEGV on unknown address 0x5572250ddd60 (pc 0x557222d579f8 bp 0x000000000000 sp 0x7ffe09e78f40 T0) Step #5: ==1967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557222d579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557222d56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557222d56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557222d554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557222d55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94b34338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94b3433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557222811a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55722283ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94b3411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55722280433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340950371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56260799fa70, 0x5626079aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626079aa7b0,0x562607a57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1979==ERROR: AddressSanitizer: SEGV on unknown address 0x56260990fd60 (pc 0x5626075899f8 bp 0x000000000000 sp 0x7ffed318bc80 T0) Step #5: ==1979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626075899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562607588d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562607588bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626075874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562607587211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2da0468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2da046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562607043a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56260706ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2da024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56260703633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341235693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d32605a70, 0x556d326107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d326107b0,0x556d326bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1991==ERROR: AddressSanitizer: SEGV on unknown address 0x556d34575d60 (pc 0x556d321ef9f8 bp 0x000000000000 sp 0x7ffeff04db60 T0) Step #5: ==1991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d321ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d321eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d321eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d321ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d321ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcdcff098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdcff09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d31ca9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d31cd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdcfee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d31c9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341515058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651bb0e9a70, 0x5651bb0f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651bb0f47b0,0x5651bb1a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2003==ERROR: AddressSanitizer: SEGV on unknown address 0x5651bd059d60 (pc 0x5651bacd39f8 bp 0x000000000000 sp 0x7ffcf8c88150 T0) Step #5: ==2003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651bacd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5651bacd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5651bacd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651bacd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651bacd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f958f0a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f958f0a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651ba78da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651ba7b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958f082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651ba78033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341793746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601e9c48a70, 0x5601e9c537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601e9c537b0,0x5601e9d00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2015==ERROR: AddressSanitizer: SEGV on unknown address 0x5601ebbb8d60 (pc 0x5601e98329f8 bp 0x000000000000 sp 0x7fff89416930 T0) Step #5: ==2015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601e98329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601e9831d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601e9831bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601e98304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601e9830211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ff4a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ff4a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601e92eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601e9317e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff4a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601e92df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342074908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca49273a70, 0x55ca4927e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca4927e7b0,0x55ca4932bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2027==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca4b1e3d60 (pc 0x55ca48e5d9f8 bp 0x000000000000 sp 0x7fff65dc8220 T0) Step #5: ==2027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca48e5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca48e5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca48e5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca48e5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca48e5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdffa8748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdffa874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca48917a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca48942e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdffa852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca4890a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342352484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1b59e5a70, 0x55a1b59f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1b59f07b0,0x55a1b5a9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2039==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1b7955d60 (pc 0x55a1b55cf9f8 bp 0x000000000000 sp 0x7ffd9ef33080 T0) Step #5: ==2039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1b55cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1b55ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1b55cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1b55cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1b55cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04182818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0418281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1b5089a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1b50b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f041825f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1b507c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342634709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0a90eba70, 0x55f0a90f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0a90f67b0,0x55f0a91a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2051==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0ab05bd60 (pc 0x55f0a8cd59f8 bp 0x000000000000 sp 0x7ffd130a0420 T0) Step #5: ==2051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0a8cd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0a8cd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0a8cd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0a8cd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0a8cd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2deadd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2deadd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0a878fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0a87bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2deadb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0a878233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342918298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584e1a9da70, 0x5584e1aa87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584e1aa87b0,0x5584e1b55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2063==ERROR: AddressSanitizer: SEGV on unknown address 0x5584e3a0dd60 (pc 0x5584e16879f8 bp 0x000000000000 sp 0x7ffc2f8214b0 T0) Step #5: ==2063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584e16879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5584e1686d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5584e1686bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584e16854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584e1685211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb31688e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb31688ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584e1141a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584e116ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb31686c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584e113433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343195427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c4d564a70, 0x564c4d56f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c4d56f7b0,0x564c4d61cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2075==ERROR: AddressSanitizer: SEGV on unknown address 0x564c4f4d4d60 (pc 0x564c4d14e9f8 bp 0x000000000000 sp 0x7ffefcc7b620 T0) Step #5: ==2075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c4d14e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c4d14dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c4d14dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c4d14c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c4d14c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59abe7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59abe7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c4cc08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c4cc33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59abe5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c4cbfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343473360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b71686da70, 0x55b7168787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7168787b0,0x55b716925ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2087==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7187ddd60 (pc 0x55b7164579f8 bp 0x000000000000 sp 0x7ffd961818f0 T0) Step #5: ==2087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7164579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b716456d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b716456bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7164554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b716455211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5013fb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5013fb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b715f11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b715f3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5013f93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b715f0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343758258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55814bc40a70, 0x55814bc4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55814bc4b7b0,0x55814bcf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2099==ERROR: AddressSanitizer: SEGV on unknown address 0x55814dbb0d60 (pc 0x55814b82a9f8 bp 0x000000000000 sp 0x7ffd6fe3c010 T0) Step #5: ==2099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55814b82a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55814b829d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55814b829bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55814b8284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55814b828211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18de2f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18de2f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55814b2e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55814b30fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18de2d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55814b2d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344040935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558f86fba70, 0x5558f87067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558f87067b0,0x5558f87b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2111==ERROR: AddressSanitizer: SEGV on unknown address 0x5558fa66bd60 (pc 0x5558f82e59f8 bp 0x000000000000 sp 0x7ffd9c1fc460 T0) Step #5: ==2111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558f82e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558f82e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558f82e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558f82e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558f82e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f357be1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f357be1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558f7d9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558f7dcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357bdf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558f7d9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344327069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1a380da70, 0x55b1a38187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1a38187b0,0x55b1a38c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2123==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1a577dd60 (pc 0x55b1a33f79f8 bp 0x000000000000 sp 0x7ffcece1cac0 T0) Step #5: ==2123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1a33f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b1a33f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b1a33f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1a33f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1a33f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe88cacb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe88cacba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1a2eb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1a2edce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88caa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1a2ea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344618366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b3839da70, 0x563b383a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b383a87b0,0x563b38455ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2135==ERROR: AddressSanitizer: SEGV on unknown address 0x563b3a30dd60 (pc 0x563b37f879f8 bp 0x000000000000 sp 0x7fffb4b0f3e0 T0) Step #5: ==2135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b37f879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563b37f86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563b37f86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563b37f854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b37f85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc595a968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc595a96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b37a41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b37a6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc595a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b37a3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344905432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610734e2a70, 0x5610734ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610734ed7b0,0x56107359aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2147==ERROR: AddressSanitizer: SEGV on unknown address 0x561075452d60 (pc 0x5610730cc9f8 bp 0x000000000000 sp 0x7ffff9a3e920 T0) Step #5: ==2147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610730cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5610730cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5610730cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5610730ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610730ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97485d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97485d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561072b86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561072bb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97485b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561072b7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345185280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560866a2a70, 0x5560866ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560866ad7b0,0x55608675aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2159==ERROR: AddressSanitizer: SEGV on unknown address 0x556088612d60 (pc 0x55608628c9f8 bp 0x000000000000 sp 0x7ffe4d635080 T0) Step #5: ==2159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55608628c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55608628bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55608628bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55608628a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55608628a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3dd7abf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dd7abfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556085d46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556085d71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd7a9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556085d3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345463069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3f4cfca70, 0x55a3f4d077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3f4d077b0,0x55a3f4db4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2171==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3f6c6cd60 (pc 0x55a3f48e69f8 bp 0x000000000000 sp 0x7ffd0bc439c0 T0) Step #5: ==2171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3f48e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a3f48e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a3f48e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a3f48e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3f48e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e10fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e10fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3f43a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3f43cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e10fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3f439333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345742336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f9f51aa70, 0x564f9f5257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f9f5257b0,0x564f9f5d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2183==ERROR: AddressSanitizer: SEGV on unknown address 0x564fa148ad60 (pc 0x564f9f1049f8 bp 0x000000000000 sp 0x7fff6814aab0 T0) Step #5: ==2183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f9f1049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f9f103d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f9f103bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f9f1024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f9f102211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a4fb4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a4fb4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f9ebbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f9ebe9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a4fb2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f9ebb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346020792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b157c52a70, 0x55b157c5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b157c5d7b0,0x55b157d0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2195==ERROR: AddressSanitizer: SEGV on unknown address 0x55b159bc2d60 (pc 0x55b15783c9f8 bp 0x000000000000 sp 0x7ffea9c5b2a0 T0) Step #5: ==2195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b15783c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b15783bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b15783bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b15783a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b15783a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05b9d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05b9d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1572f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b157321e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b9d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1572e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346304959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f65b4a70, 0x5614f65bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f65bf7b0,0x5614f666cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2207==ERROR: AddressSanitizer: SEGV on unknown address 0x5614f8524d60 (pc 0x5614f619e9f8 bp 0x000000000000 sp 0x7ffe4d2b80a0 T0) Step #5: ==2207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f619e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614f619dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614f619dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614f619c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f619c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26b70af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26b70afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f5c58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f5c83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b708d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f5c4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346582025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608de5c2a70, 0x5608de5cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608de5cd7b0,0x5608de67aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2219==ERROR: AddressSanitizer: SEGV on unknown address 0x5608e0532d60 (pc 0x5608de1ac9f8 bp 0x000000000000 sp 0x7fffb07a2500 T0) Step #5: ==2219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608de1ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608de1abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608de1abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608de1aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608de1aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4e656138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e65613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608ddc66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608ddc91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e655f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608ddc5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346859214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6ff418a70, 0x55b6ff4237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6ff4237b0,0x55b6ff4d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2231==ERROR: AddressSanitizer: SEGV on unknown address 0x55b701388d60 (pc 0x55b6ff0029f8 bp 0x000000000000 sp 0x7ffc2b3a8120 T0) Step #5: ==2231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6ff0029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b6ff001d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b6ff001bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6ff0004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6ff000211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24afc428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24afc42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6feabca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6feae7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24afc20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6feaaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347138581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563093aa1a70, 0x563093aac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563093aac7b0,0x563093b59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2243==ERROR: AddressSanitizer: SEGV on unknown address 0x563095a11d60 (pc 0x56309368b9f8 bp 0x000000000000 sp 0x7ffe37ef9350 T0) Step #5: ==2243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56309368b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56309368ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56309368abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630936894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563093689211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15c91268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15c9126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563093145a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563093170e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c9104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56309313833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347416630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0f7ff7a70, 0x55f0f80027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0f80027b0,0x55f0f80afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2255==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0f9f67d60 (pc 0x55f0f7be19f8 bp 0x000000000000 sp 0x7ffc767a4cc0 T0) Step #5: ==2255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0f7be19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0f7be0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0f7be0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0f7bdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0f7bdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd70b6708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd70b670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0f769ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0f76c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd70b64e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0f768e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347693176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb4214ba70, 0x55bb421567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb421567b0,0x55bb42203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2267==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb440bbd60 (pc 0x55bb41d359f8 bp 0x000000000000 sp 0x7ffe06c54440 T0) Step #5: ==2267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb41d359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb41d34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb41d34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb41d334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb41d33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fddd51d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddd51d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb417efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb4181ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd51ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb417e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347974324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561716b11a70, 0x561716b1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561716b1c7b0,0x561716bc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2279==ERROR: AddressSanitizer: SEGV on unknown address 0x561718a81d60 (pc 0x5617166fb9f8 bp 0x000000000000 sp 0x7ffec33d8ee0 T0) Step #5: ==2279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617166fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617166fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617166fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617166f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617166f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34eb4588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34eb458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617161b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617161e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34eb436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617161a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348249690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648e4155a70, 0x5648e41607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648e41607b0,0x5648e420dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2291==ERROR: AddressSanitizer: SEGV on unknown address 0x5648e60c5d60 (pc 0x5648e3d3f9f8 bp 0x000000000000 sp 0x7ffc3c888a20 T0) Step #5: ==2291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648e3d3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5648e3d3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5648e3d3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648e3d3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648e3d3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c7c4288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c7c428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648e37f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648e3824e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c7c406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648e37ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348528694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55946a764a70, 0x55946a76f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55946a76f7b0,0x55946a81cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2303==ERROR: AddressSanitizer: SEGV on unknown address 0x55946c6d4d60 (pc 0x55946a34e9f8 bp 0x000000000000 sp 0x7fff1a172370 T0) Step #5: ==2303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55946a34e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55946a34dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55946a34dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55946a34c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55946a34c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77639018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7763901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559469e08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559469e33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77638df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559469dfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348807821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a470680a70, 0x55a47068b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a47068b7b0,0x55a470738ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2315==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4725f0d60 (pc 0x55a47026a9f8 bp 0x000000000000 sp 0x7ffe7529d350 T0) Step #5: ==2315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a47026a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a470269d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a470269bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4702684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a470268211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff6167f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6167f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a46fd24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a46fd4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6167ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a46fd1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349084721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e80637a70, 0x560e806427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e806427b0,0x560e806efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2327==ERROR: AddressSanitizer: SEGV on unknown address 0x560e825a7d60 (pc 0x560e802219f8 bp 0x000000000000 sp 0x7ffe5cf9ab60 T0) Step #5: ==2327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e802219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560e80220d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560e80220bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560e8021f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e8021f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f400ea5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f400ea5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e7fcdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e7fd06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f400ea3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e7fcce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349359759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a000c2a70, 0x561a000cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a000cd7b0,0x561a0017aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2339==ERROR: AddressSanitizer: SEGV on unknown address 0x561a02032d60 (pc 0x5619ffcac9f8 bp 0x000000000000 sp 0x7ffef4b41c30 T0) Step #5: ==2339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619ffcac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5619ffcabd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5619ffcabbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5619ffcaa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619ffcaa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbb981858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb98185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619ff766a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619ff791e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb98163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619ff75933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349638918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3eeaf7a70, 0x55b3eeb027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3eeb027b0,0x55b3eebafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2351==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3f0a67d60 (pc 0x55b3ee6e19f8 bp 0x000000000000 sp 0x7ffc9efcc020 T0) Step #5: ==2351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3ee6e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b3ee6e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b3ee6e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b3ee6df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3ee6df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc289d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc289d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3ee19ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3ee1c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc289b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3ee18e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349916339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f8cbd0a70, 0x564f8cbdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f8cbdb7b0,0x564f8cc88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2363==ERROR: AddressSanitizer: SEGV on unknown address 0x564f8eb40d60 (pc 0x564f8c7ba9f8 bp 0x000000000000 sp 0x7fffa02bf400 T0) Step #5: ==2363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f8c7ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f8c7b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f8c7b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f8c7b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f8c7b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffbda2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbda266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f8c274a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f8c29fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbda244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f8c26733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350194597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d27adb5a70, 0x55d27adc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d27adc07b0,0x55d27ae6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2375==ERROR: AddressSanitizer: SEGV on unknown address 0x55d27cd25d60 (pc 0x55d27a99f9f8 bp 0x000000000000 sp 0x7ffc7e6c0040 T0) Step #5: ==2375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d27a99f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d27a99ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d27a99ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d27a99d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d27a99d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc4c166d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4c166da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d27a459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d27a484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c164b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d27a44c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350473066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f852cafa70, 0x55f852cba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f852cba7b0,0x55f852d67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2387==ERROR: AddressSanitizer: SEGV on unknown address 0x55f854c1fd60 (pc 0x55f8528999f8 bp 0x000000000000 sp 0x7ffdc24921e0 T0) Step #5: ==2387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8528999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f852898d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f852898bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8528974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f852897211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78efd578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78efd57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f852353a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f85237ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78efd35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85234633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350748682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2e4350a70, 0x55a2e435b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2e435b7b0,0x55a2e4408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2399==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2e62c0d60 (pc 0x55a2e3f3a9f8 bp 0x000000000000 sp 0x7ffc54939690 T0) Step #5: ==2399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2e3f3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2e3f39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2e3f39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2e3f384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2e3f38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f92d0e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92d0e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2e39f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2e3a1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d0def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2e39e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351023985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563caaf28a70, 0x563caaf337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563caaf337b0,0x563caafe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2411==ERROR: AddressSanitizer: SEGV on unknown address 0x563cace98d60 (pc 0x563caab129f8 bp 0x000000000000 sp 0x7ffd322e1e50 T0) Step #5: ==2411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563caab129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563caab11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563caab11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563caab104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563caab10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b991338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b99133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563caa5cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563caa5f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b99111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563caa5bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351297107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bcf5dca70, 0x556bcf5e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bcf5e77b0,0x556bcf694ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2423==ERROR: AddressSanitizer: SEGV on unknown address 0x556bd154cd60 (pc 0x556bcf1c69f8 bp 0x000000000000 sp 0x7ffd590f9020 T0) Step #5: ==2423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bcf1c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556bcf1c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556bcf1c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556bcf1c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bcf1c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f190c4c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f190c4c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bcec80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bcecabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f190c4a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bcec7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351570446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f0f8c0a70, 0x561f0f8cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f0f8cb7b0,0x561f0f978ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2435==ERROR: AddressSanitizer: SEGV on unknown address 0x561f11830d60 (pc 0x561f0f4aa9f8 bp 0x000000000000 sp 0x7fff3723bef0 T0) Step #5: ==2435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f0f4aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f0f4a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f0f4a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f0f4a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f0f4a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30c81d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30c81d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f0ef64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f0ef8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30c81af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f0ef5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351846387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9de8ada70, 0x55d9de8b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9de8b87b0,0x55d9de965ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2447==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9e081dd60 (pc 0x55d9de4979f8 bp 0x000000000000 sp 0x7ffc719c6750 T0) Step #5: ==2447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9de4979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9de496d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9de496bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9de4954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9de495211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb46c7308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb46c730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9ddf51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9ddf7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46c70e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9ddf4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352120955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e00fa7a70, 0x559e00fb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e00fb27b0,0x559e0105fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2459==ERROR: AddressSanitizer: SEGV on unknown address 0x559e02f17d60 (pc 0x559e00b919f8 bp 0x000000000000 sp 0x7fff3738a250 T0) Step #5: ==2459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e00b919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e00b90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e00b90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e00b8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e00b8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7404a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7404a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e0064ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e00676e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7404a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e0063e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352399010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568f66cfa70, 0x5568f66da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568f66da7b0,0x5568f6787ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2471==ERROR: AddressSanitizer: SEGV on unknown address 0x5568f863fd60 (pc 0x5568f62b99f8 bp 0x000000000000 sp 0x7ffc48d852b0 T0) Step #5: ==2471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568f62b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5568f62b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5568f62b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568f62b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568f62b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fedbfc8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedbfc8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568f5d73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568f5d9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedbfc69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568f5d6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352673696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634a34f8a70, 0x5634a35037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634a35037b0,0x5634a35b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2483==ERROR: AddressSanitizer: SEGV on unknown address 0x5634a5468d60 (pc 0x5634a30e29f8 bp 0x000000000000 sp 0x7ffd20459c10 T0) Step #5: ==2483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634a30e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634a30e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634a30e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634a30e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634a30e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c1fd0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c1fd0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634a2b9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634a2bc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c1fcec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634a2b8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352948280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55849696ea70, 0x5584969797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584969797b0,0x558496a26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2495==ERROR: AddressSanitizer: SEGV on unknown address 0x5584988ded60 (pc 0x5584965589f8 bp 0x000000000000 sp 0x7ffdb2046ea0 T0) Step #5: ==2495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584965589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558496557d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558496557bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584965564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558496556211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8784ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8784ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558496012a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55849603de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8784e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849600533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353222452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618f41f4a70, 0x5618f41ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618f41ff7b0,0x5618f42acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2507==ERROR: AddressSanitizer: SEGV on unknown address 0x5618f6164d60 (pc 0x5618f3dde9f8 bp 0x000000000000 sp 0x7ffd73640d90 T0) Step #5: ==2507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618f3dde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5618f3dddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5618f3dddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5618f3ddc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618f3ddc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f170032c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f170032ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618f3898a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618f38c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f170030a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618f388b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353500043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff1dc96a70, 0x55ff1dca17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff1dca17b0,0x55ff1dd4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2519==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff1fc06d60 (pc 0x55ff1d8809f8 bp 0x000000000000 sp 0x7fff54953790 T0) Step #5: ==2519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff1d8809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff1d87fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff1d87fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff1d87e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff1d87e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81204b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81204b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff1d33aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff1d365e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f812048e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff1d32d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353773763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7e1e6da70, 0x55c7e1e787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7e1e787b0,0x55c7e1f25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2531==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e3dddd60 (pc 0x55c7e1a579f8 bp 0x000000000000 sp 0x7fff37c8e090 T0) Step #5: ==2531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e1a579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7e1a56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7e1a56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7e1a554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e1a55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f54d825a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d825aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e1511a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e153ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d8238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e150433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354046913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648f105ca70, 0x5648f10677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648f10677b0,0x5648f1114ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2543==ERROR: AddressSanitizer: SEGV on unknown address 0x5648f2fccd60 (pc 0x5648f0c469f8 bp 0x000000000000 sp 0x7ffc54faa130 T0) Step #5: ==2543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648f0c469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5648f0c45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5648f0c45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648f0c444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648f0c44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa01b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa01b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648f0700a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648f072be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa01b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648f06f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354320571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562203278a70, 0x5622032837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622032837b0,0x562203330ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2555==ERROR: AddressSanitizer: SEGV on unknown address 0x5622051e8d60 (pc 0x562202e629f8 bp 0x000000000000 sp 0x7ffc9d101090 T0) Step #5: ==2555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562202e629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562202e61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562202e61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562202e604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562202e60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9687e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9687e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56220291ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562202947e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9687e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56220290f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354595730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561561444a70, 0x56156144f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56156144f7b0,0x5615614fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2567==ERROR: AddressSanitizer: SEGV on unknown address 0x5615633b4d60 (pc 0x56156102e9f8 bp 0x000000000000 sp 0x7ffc547998d0 T0) Step #5: ==2567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56156102e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56156102dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56156102dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56156102c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56156102c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96394918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9639491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561560ae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561560b13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963946f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561560adb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354870996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578b7d96a70, 0x5578b7da17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578b7da17b0,0x5578b7e4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2579==ERROR: AddressSanitizer: SEGV on unknown address 0x5578b9d06d60 (pc 0x5578b79809f8 bp 0x000000000000 sp 0x7ffd02bd2e40 T0) Step #5: ==2579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578b79809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5578b797fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5578b797fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578b797e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578b797e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f972aca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f972aca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578b743aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578b7465e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972ac83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578b742d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355148452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c83b3ca70, 0x560c83b477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c83b477b0,0x560c83bf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2591==ERROR: AddressSanitizer: SEGV on unknown address 0x560c85aacd60 (pc 0x560c837269f8 bp 0x000000000000 sp 0x7ffc07871350 T0) Step #5: ==2591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c837269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c83725d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c83725bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c837244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c83724211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c627368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c62736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c831e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8320be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c62714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c831d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355426128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b31eaf8a70, 0x55b31eb037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b31eb037b0,0x55b31ebb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2603==ERROR: AddressSanitizer: SEGV on unknown address 0x55b320a68d60 (pc 0x55b31e6e29f8 bp 0x000000000000 sp 0x7ffe74795880 T0) Step #5: ==2603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b31e6e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b31e6e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b31e6e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b31e6e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b31e6e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e0e9a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e0e9a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b31e19ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b31e1c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e0e983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b31e18f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355701599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e312d9a70, 0x560e312e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e312e47b0,0x560e31391ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2615==ERROR: AddressSanitizer: SEGV on unknown address 0x560e33249d60 (pc 0x560e30ec39f8 bp 0x000000000000 sp 0x7fffaec38210 T0) Step #5: ==2615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e30ec39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560e30ec2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560e30ec2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560e30ec14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e30ec1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f205aac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f205aac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e3097da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e309a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205aaa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e3097033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355976821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56400c6b1a70, 0x56400c6bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56400c6bc7b0,0x56400c769ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2627==ERROR: AddressSanitizer: SEGV on unknown address 0x56400e621d60 (pc 0x56400c29b9f8 bp 0x000000000000 sp 0x7ffc26857ef0 T0) Step #5: ==2627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56400c29b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56400c29ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56400c29abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56400c2994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56400c299211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7facaa2408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facaa240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56400bd55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56400bd80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facaa21e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56400bd4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356255357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56369b454a70, 0x56369b45f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56369b45f7b0,0x56369b50cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2639==ERROR: AddressSanitizer: SEGV on unknown address 0x56369d3c4d60 (pc 0x56369b03e9f8 bp 0x000000000000 sp 0x7ffec0698000 T0) Step #5: ==2639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56369b03e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56369b03dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56369b03dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56369b03c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56369b03c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1fb20f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fb20f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56369aaf8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56369ab23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fb20d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56369aaeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356529127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654e1baca70, 0x5654e1bb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654e1bb77b0,0x5654e1c64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2651==ERROR: AddressSanitizer: SEGV on unknown address 0x5654e3b1cd60 (pc 0x5654e17969f8 bp 0x000000000000 sp 0x7ffdab905ed0 T0) Step #5: ==2651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654e17969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654e1795d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654e1795bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654e17944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654e1794211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c790df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c790dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654e1250a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654e127be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c790bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654e124333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356808039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55814418fa70, 0x55814419a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55814419a7b0,0x558144247ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2663==ERROR: AddressSanitizer: SEGV on unknown address 0x5581460ffd60 (pc 0x558143d799f8 bp 0x000000000000 sp 0x7fff7e5323b0 T0) Step #5: ==2663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558143d799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558143d78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558143d78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558143d774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558143d77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55bd3ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55bd3ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558143833a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55814385ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55bd38b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55814382633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357082467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601ff625a70, 0x5601ff6307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601ff6307b0,0x5601ff6ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2675==ERROR: AddressSanitizer: SEGV on unknown address 0x560201595d60 (pc 0x5601ff20f9f8 bp 0x000000000000 sp 0x7ffcc82cbee0 T0) Step #5: ==2675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601ff20f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601ff20ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601ff20ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601ff20d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601ff20d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a82e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a82e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601fecc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601fecf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a82e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601fecbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357361621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd6651da70, 0x55bd665287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd665287b0,0x55bd665d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2687==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd6848dd60 (pc 0x55bd661079f8 bp 0x000000000000 sp 0x7ffc0b060300 T0) Step #5: ==2687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd661079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd66106d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd66106bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd661054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd66105211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f034e07e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f034e07ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd65bc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd65bece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034e05c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd65bb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357638390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bfed5ba70, 0x557bfed667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bfed667b0,0x557bfee13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2699==ERROR: AddressSanitizer: SEGV on unknown address 0x557c00ccbd60 (pc 0x557bfe9459f8 bp 0x000000000000 sp 0x7ffd28796aa0 T0) Step #5: ==2699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bfe9459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557bfe944d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557bfe944bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557bfe9434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bfe943211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd88048a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd88048aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bfe3ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bfe42ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd880468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bfe3f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357914718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c2feb1a70, 0x561c2febc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c2febc7b0,0x561c2ff69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2711==ERROR: AddressSanitizer: SEGV on unknown address 0x561c31e21d60 (pc 0x561c2fa9b9f8 bp 0x000000000000 sp 0x7ffc65222630 T0) Step #5: ==2711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c2fa9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561c2fa9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561c2fa9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561c2fa994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c2fa99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91fbf728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91fbf72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c2f555a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c2f580e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91fbf50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c2f54833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358191626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556317259a70, 0x5563172647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563172647b0,0x556317311ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2723==ERROR: AddressSanitizer: SEGV on unknown address 0x5563191c9d60 (pc 0x556316e439f8 bp 0x000000000000 sp 0x7ffe6273a260 T0) Step #5: ==2723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556316e439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556316e42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556316e42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556316e414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556316e41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96727878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9672787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563168fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556316928e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9672765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563168f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358467068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cefe75ca70, 0x55cefe7677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cefe7677b0,0x55cefe814ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2735==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf006ccd60 (pc 0x55cefe3469f8 bp 0x000000000000 sp 0x7ffc193225c0 T0) Step #5: ==2735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cefe3469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cefe345d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cefe345bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cefe3444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cefe344211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39b2bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39b2bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cefde00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cefde2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39b2ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cefddf333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358742784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7c8909a70, 0x55e7c89147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7c89147b0,0x55e7c89c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2747==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7ca879d60 (pc 0x55e7c84f39f8 bp 0x000000000000 sp 0x7ffd5bf6b060 T0) Step #5: ==2747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7c84f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e7c84f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e7c84f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e7c84f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7c84f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4535d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4535d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7c7fada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7c7fd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4535d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7c7fa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359016288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d7f31da70, 0x557d7f3287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d7f3287b0,0x557d7f3d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2759==ERROR: AddressSanitizer: SEGV on unknown address 0x557d8128dd60 (pc 0x557d7ef079f8 bp 0x000000000000 sp 0x7ffc34a1e8a0 T0) Step #5: ==2759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d7ef079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d7ef06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d7ef06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d7ef054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d7ef05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f5dc3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f5dc3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d7e9c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d7e9ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f5dc18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d7e9b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359291002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647dd67ea70, 0x5647dd6897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647dd6897b0,0x5647dd736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2771==ERROR: AddressSanitizer: SEGV on unknown address 0x5647df5eed60 (pc 0x5647dd2689f8 bp 0x000000000000 sp 0x7ffd5ab4ea80 T0) Step #5: ==2771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647dd2689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647dd267d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647dd267bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647dd2664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647dd266211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0bfbb628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bfbb62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647dcd22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647dcd4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bfbb40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647dcd1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359564079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e2a19da70, 0x558e2a1a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e2a1a87b0,0x558e2a255ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2783==ERROR: AddressSanitizer: SEGV on unknown address 0x558e2c10dd60 (pc 0x558e29d879f8 bp 0x000000000000 sp 0x7fffb7b92360 T0) Step #5: ==2783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e29d879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e29d86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e29d86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e29d854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e29d85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdde15248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdde1524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e29841a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e2986ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde1502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2983433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359842079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2b4330a70, 0x55f2b433b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2b433b7b0,0x55f2b43e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2795==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2b62a0d60 (pc 0x55f2b3f1a9f8 bp 0x000000000000 sp 0x7ffc6291a290 T0) Step #5: ==2795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2b3f1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2b3f19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2b3f19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2b3f184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2b3f18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce0fe2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce0fe2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2b39d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2b39ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0fe0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2b39c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360113295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56466f94fa70, 0x56466f95a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56466f95a7b0,0x56466fa07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2807==ERROR: AddressSanitizer: SEGV on unknown address 0x5646718bfd60 (pc 0x56466f5399f8 bp 0x000000000000 sp 0x7ffc5b5ce200 T0) Step #5: ==2807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56466f5399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56466f538d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56466f538bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56466f5374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56466f537211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f92ea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f92ea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56466eff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56466f01ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f92e7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56466efe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360387698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c8ccf7a70, 0x555c8cd027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c8cd027b0,0x555c8cdafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2819==ERROR: AddressSanitizer: SEGV on unknown address 0x555c8ec67d60 (pc 0x555c8c8e19f8 bp 0x000000000000 sp 0x7fffe2bbbf90 T0) Step #5: ==2819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c8c8e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c8c8e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c8c8e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c8c8df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c8c8df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46d38ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46d38eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c8c39ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c8c3c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d38c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c8c38e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360663310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648733eea70, 0x5648733f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648733f97b0,0x5648734a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2831==ERROR: AddressSanitizer: SEGV on unknown address 0x56487535ed60 (pc 0x564872fd89f8 bp 0x000000000000 sp 0x7ffd0f054250 T0) Step #5: ==2831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564872fd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564872fd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564872fd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564872fd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564872fd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff879e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff879e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564872a92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564872abde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff879e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564872a8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360937204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bf500fa70, 0x562bf501a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bf501a7b0,0x562bf50c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2843==ERROR: AddressSanitizer: SEGV on unknown address 0x562bf6f7fd60 (pc 0x562bf4bf99f8 bp 0x000000000000 sp 0x7ffe062abb40 T0) Step #5: ==2843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bf4bf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562bf4bf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562bf4bf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562bf4bf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bf4bf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3233dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3233dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bf46b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bf46dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3233dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bf46a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361210621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a02142a70, 0x555a0214d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a0214d7b0,0x555a021faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2855==ERROR: AddressSanitizer: SEGV on unknown address 0x555a040b2d60 (pc 0x555a01d2c9f8 bp 0x000000000000 sp 0x7fff60ced430 T0) Step #5: ==2855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a01d2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a01d2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a01d2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a01d2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a01d2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46e42e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46e42e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a017e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a01811e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e42c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a017d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361483715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556665ed7a70, 0x556665ee27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556665ee27b0,0x556665f8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2867==ERROR: AddressSanitizer: SEGV on unknown address 0x556667e47d60 (pc 0x556665ac19f8 bp 0x000000000000 sp 0x7fffee692a10 T0) Step #5: ==2867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556665ac19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556665ac0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556665ac0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556665abf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556665abf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd766ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd766eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55666557ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566655a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd766cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55666556e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361759153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a93b405a70, 0x55a93b4107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a93b4107b0,0x55a93b4bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2879==ERROR: AddressSanitizer: SEGV on unknown address 0x55a93d375d60 (pc 0x55a93afef9f8 bp 0x000000000000 sp 0x7ffe8da38010 T0) Step #5: ==2879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a93afef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a93afeed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a93afeebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a93afed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a93afed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea0bfe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea0bfe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a93aaa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a93aad4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea0bfc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a93aa9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362034805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d3896aa70, 0x559d389757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d389757b0,0x559d38a22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2891==ERROR: AddressSanitizer: SEGV on unknown address 0x559d3a8dad60 (pc 0x559d385549f8 bp 0x000000000000 sp 0x7ffe434beae0 T0) Step #5: ==2891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d385549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d38553d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d38553bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d385524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d38552211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f512a69b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512a69ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d3800ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d38039e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512a679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d3800133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362309596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fd0f8ea70, 0x558fd0f997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fd0f997b0,0x558fd1046ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2903==ERROR: AddressSanitizer: SEGV on unknown address 0x558fd2efed60 (pc 0x558fd0b789f8 bp 0x000000000000 sp 0x7ffc74c26d00 T0) Step #5: ==2903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fd0b789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558fd0b77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558fd0b77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558fd0b764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fd0b76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4641d388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4641d38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fd0632a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fd065de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4641d16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fd062533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362583442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621a1b1ca70, 0x5621a1b277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621a1b277b0,0x5621a1bd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2915==ERROR: AddressSanitizer: SEGV on unknown address 0x5621a3a8cd60 (pc 0x5621a17069f8 bp 0x000000000000 sp 0x7fff22577b10 T0) Step #5: ==2915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621a17069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621a1705d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621a1705bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621a17044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621a1704211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34ce1558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34ce155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621a11c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621a11ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34ce133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621a11b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362856904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e28d1da70, 0x556e28d287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e28d287b0,0x556e28dd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2927==ERROR: AddressSanitizer: SEGV on unknown address 0x556e2ac8dd60 (pc 0x556e289079f8 bp 0x000000000000 sp 0x7ffffcde4580 T0) Step #5: ==2927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e289079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e28906d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e28906bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e289054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e28905211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30e63508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30e6350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e283c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e283ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e632e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e283b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363128959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfc995fa70, 0x55dfc996a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfc996a7b0,0x55dfc9a17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2939==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfcb8cfd60 (pc 0x55dfc95499f8 bp 0x000000000000 sp 0x7fff01838010 T0) Step #5: ==2939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfc95499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfc9548d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfc9548bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfc95474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfc9547211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa99c3688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa99c368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfc9003a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfc902ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa99c346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfc8ff633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363402119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c19e0dda70, 0x55c19e0e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c19e0e87b0,0x55c19e195ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2951==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1a004dd60 (pc 0x55c19dcc79f8 bp 0x000000000000 sp 0x7ffc21a571b0 T0) Step #5: ==2951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c19dcc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c19dcc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c19dcc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c19dcc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c19dcc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fabbe2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabbe290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c19d781a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c19d7ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabbe26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c19d77433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363675165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf6dff7a70, 0x55cf6e0027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf6e0027b0,0x55cf6e0afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2963==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf6ff67d60 (pc 0x55cf6dbe19f8 bp 0x000000000000 sp 0x7fff37298af0 T0) Step #5: ==2963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf6dbe19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf6dbe0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf6dbe0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf6dbdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf6dbdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4507b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4507b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf6d69ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf6d6c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe450796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf6d68e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363948651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566aa8a1a70, 0x5566aa8ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566aa8ac7b0,0x5566aa959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2975==ERROR: AddressSanitizer: SEGV on unknown address 0x5566ac811d60 (pc 0x5566aa48b9f8 bp 0x000000000000 sp 0x7ffd33832200 T0) Step #5: ==2975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566aa48b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5566aa48ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5566aa48abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5566aa4894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566aa489211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f507bad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f507bad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566a9f45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566a9f70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507bab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566a9f3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364219851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2c8b1ba70, 0x55b2c8b267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2c8b267b0,0x55b2c8bd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2987==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2caa8bd60 (pc 0x55b2c87059f8 bp 0x000000000000 sp 0x7ffd73b38760 T0) Step #5: ==2987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2c87059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2c8704d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2c8704bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2c87034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2c8703211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd85c7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd85c703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2c81bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2c81eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd85c6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2c81b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364494174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ca12daa70, 0x563ca12e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ca12e57b0,0x563ca1392ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2999==ERROR: AddressSanitizer: SEGV on unknown address 0x563ca324ad60 (pc 0x563ca0ec49f8 bp 0x000000000000 sp 0x7ffd7c0b17f0 T0) Step #5: ==2999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ca0ec49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ca0ec3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ca0ec3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ca0ec24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ca0ec2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15248668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1524866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca097ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca09a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1524844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca097133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364770845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7f23f4a70, 0x55b7f23ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7f23ff7b0,0x55b7f24acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3011==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7f4364d60 (pc 0x55b7f1fde9f8 bp 0x000000000000 sp 0x7ffe06b29800 T0) Step #5: ==3011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7f1fde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7f1fddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7f1fddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7f1fdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7f1fdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd9bbaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd9bbafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7f1a98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7f1ac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd9bb8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7f1a8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365044383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558afcee6a70, 0x558afcef17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558afcef17b0,0x558afcf9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3023==ERROR: AddressSanitizer: SEGV on unknown address 0x558afee56d60 (pc 0x558afcad09f8 bp 0x000000000000 sp 0x7ffe3851d540 T0) Step #5: ==3023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558afcad09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558afcacfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558afcacfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558afcace4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558afcace211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b84e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b84e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558afc58aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558afc5b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b84e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558afc57d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365320412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612780f3a70, 0x5612780fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612780fe7b0,0x5612781abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3035==ERROR: AddressSanitizer: SEGV on unknown address 0x56127a063d60 (pc 0x561277cdd9f8 bp 0x000000000000 sp 0x7ffe65ffd010 T0) Step #5: ==3035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561277cdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561277cdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561277cdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561277cdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561277cdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42e7a488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42e7a48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561277797a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612777c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42e7a26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56127778a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365595911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3be353a70, 0x55e3be35e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3be35e7b0,0x55e3be40bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3047==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3c02c3d60 (pc 0x55e3bdf3d9f8 bp 0x000000000000 sp 0x7fff1820c090 T0) Step #5: ==3047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3bdf3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3bdf3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3bdf3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3bdf3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3bdf3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7832f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7832f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3bd9f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3bda22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7832f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3bd9ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365870257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddbe2e8a70, 0x55ddbe2f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddbe2f37b0,0x55ddbe3a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3059==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddc0258d60 (pc 0x55ddbded29f8 bp 0x000000000000 sp 0x7ffd47da9390 T0) Step #5: ==3059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddbded29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ddbded1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ddbded1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ddbded04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddbded0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3988198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc398819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddbd98ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddbd9b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3987f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddbd97f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366150783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565088365a70, 0x5650883707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650883707b0,0x56508841dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3071==ERROR: AddressSanitizer: SEGV on unknown address 0x56508a2d5d60 (pc 0x565087f4f9f8 bp 0x000000000000 sp 0x7fffe1f704b0 T0) Step #5: ==3071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565087f4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565087f4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565087f4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565087f4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565087f4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6241f808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6241f80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565087a09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565087a34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6241f5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650879fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366424137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fca1faa70, 0x557fca2057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fca2057b0,0x557fca2b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3083==ERROR: AddressSanitizer: SEGV on unknown address 0x557fcc16ad60 (pc 0x557fc9de49f8 bp 0x000000000000 sp 0x7ffc81054e40 T0) Step #5: ==3083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fc9de49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557fc9de3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557fc9de3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557fc9de24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fc9de2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f797c6aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f797c6aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fc989ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fc98c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f797c688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fc989133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366698908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632f3bb0a70, 0x5632f3bbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632f3bbb7b0,0x5632f3c68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3095==ERROR: AddressSanitizer: SEGV on unknown address 0x5632f5b20d60 (pc 0x5632f379a9f8 bp 0x000000000000 sp 0x7ffffc4b1fa0 T0) Step #5: ==3095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632f379a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632f3799d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632f3799bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632f37984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632f3798211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efcbbbcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcbbbcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632f3254a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632f327fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcbbbab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632f324733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366974360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559650053a70, 0x55965005e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55965005e7b0,0x55965010bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3107==ERROR: AddressSanitizer: SEGV on unknown address 0x559651fc3d60 (pc 0x55964fc3d9f8 bp 0x000000000000 sp 0x7ffc63359360 T0) Step #5: ==3107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55964fc3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55964fc3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55964fc3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55964fc3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55964fc3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f681e1f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f681e1f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55964f6f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55964f722e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f681e1d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55964f6ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367245827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a5418ca70, 0x562a541977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a541977b0,0x562a54244ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3119==ERROR: AddressSanitizer: SEGV on unknown address 0x562a560fcd60 (pc 0x562a53d769f8 bp 0x000000000000 sp 0x7ffe293d8c00 T0) Step #5: ==3119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a53d769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a53d75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a53d75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a53d744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a53d74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f655f52f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f655f52fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a53830a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a5385be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655f50d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a5382333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367516690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617d1d80a70, 0x5617d1d8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617d1d8b7b0,0x5617d1e38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3131==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d3cf0d60 (pc 0x5617d196a9f8 bp 0x000000000000 sp 0x7ffd55f32d70 T0) Step #5: ==3131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d196a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617d1969d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617d1969bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617d19684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d1968211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88427d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88427d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d1424a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d144fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88427ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d141733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367789670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55928b6dfa70, 0x55928b6ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55928b6ea7b0,0x55928b797ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3143==ERROR: AddressSanitizer: SEGV on unknown address 0x55928d64fd60 (pc 0x55928b2c99f8 bp 0x000000000000 sp 0x7fffa90ffb20 T0) Step #5: ==3143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55928b2c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55928b2c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55928b2c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55928b2c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55928b2c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f006e98c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f006e98ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55928ad83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55928adaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006e96a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55928ad7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368063955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e17d17a70, 0x558e17d227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e17d227b0,0x558e17dcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3155==ERROR: AddressSanitizer: SEGV on unknown address 0x558e19c87d60 (pc 0x558e179019f8 bp 0x000000000000 sp 0x7fffbb7a6cf0 T0) Step #5: ==3155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e179019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e17900d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e17900bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e178ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e178ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91160d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91160d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e173bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e173e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91160b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e173ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368336986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e20127a70, 0x559e201327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e201327b0,0x559e201dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3167==ERROR: AddressSanitizer: SEGV on unknown address 0x559e22097d60 (pc 0x559e1fd119f8 bp 0x000000000000 sp 0x7ffed2f60cb0 T0) Step #5: ==3167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e1fd119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e1fd10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e1fd10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e1fd0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e1fd0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8a8d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8a8d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e1f7cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e1f7f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a8d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e1f7be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368613142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec6c1a9a70, 0x55ec6c1b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec6c1b47b0,0x55ec6c261ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3179==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec6e119d60 (pc 0x55ec6bd939f8 bp 0x000000000000 sp 0x7ffea96085e0 T0) Step #5: ==3179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec6bd939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec6bd92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec6bd92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec6bd914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec6bd91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fca882708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca88270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec6b84da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec6b878e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca8824e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec6b84033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368883015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565073d61a70, 0x565073d6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565073d6c7b0,0x565073e19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3191==ERROR: AddressSanitizer: SEGV on unknown address 0x565075cd1d60 (pc 0x56507394b9f8 bp 0x000000000000 sp 0x7fffff77ce20 T0) Step #5: ==3191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56507394b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56507394ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56507394abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650739494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565073949211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff6635fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6635fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565073405a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565073430e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6635da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650733f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369156420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4eca22a70, 0x55c4eca2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4eca2d7b0,0x55c4ecadaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3203==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ee992d60 (pc 0x55c4ec60c9f8 bp 0x000000000000 sp 0x7ffca93f3dc0 T0) Step #5: ==3203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4ec60c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4ec60bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4ec60bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4ec60a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4ec60a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcffbe238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcffbe23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4ec0c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4ec0f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcffbe01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4ec0b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369430279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fe2922a70, 0x559fe292d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fe292d7b0,0x559fe29daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3215==ERROR: AddressSanitizer: SEGV on unknown address 0x559fe4892d60 (pc 0x559fe250c9f8 bp 0x000000000000 sp 0x7fff77e2aa60 T0) Step #5: ==3215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fe250c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fe250bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fe250bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fe250a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fe250a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f203ee438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f203ee43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fe1fc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fe1ff1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f203ee21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fe1fb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369702552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b938851a70, 0x55b93885c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b93885c7b0,0x55b938909ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3227==ERROR: AddressSanitizer: SEGV on unknown address 0x55b93a7c1d60 (pc 0x55b93843b9f8 bp 0x000000000000 sp 0x7ffedf92dd00 T0) Step #5: ==3227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b93843b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b93843ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b93843abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9384394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b938439211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa40a1088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa40a108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b937ef5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b937f20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa40a0e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b937ee833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369976640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcaae82a70, 0x55dcaae8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcaae8d7b0,0x55dcaaf3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3239==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcacdf2d60 (pc 0x55dcaaa6c9f8 bp 0x000000000000 sp 0x7ffff512baa0 T0) Step #5: ==3239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcaaa6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dcaaa6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dcaaa6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dcaaa6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcaaa6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc29ca748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc29ca74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcaa526a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcaa551e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc29ca52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcaa51933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370251254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562f5cc5a70, 0x5562f5cd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562f5cd07b0,0x5562f5d7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3251==ERROR: AddressSanitizer: SEGV on unknown address 0x5562f7c35d60 (pc 0x5562f58af9f8 bp 0x000000000000 sp 0x7ffc1b9b01f0 T0) Step #5: ==3251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562f58af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5562f58aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5562f58aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562f58ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562f58ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38ddf248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38ddf24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562f5369a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562f5394e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ddf02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562f535c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370526588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561722c87a70, 0x561722c927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561722c927b0,0x561722d3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3263==ERROR: AddressSanitizer: SEGV on unknown address 0x561724bf7d60 (pc 0x5617228719f8 bp 0x000000000000 sp 0x7ffd499aa510 T0) Step #5: ==3263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617228719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561722870d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561722870bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56172286f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56172286f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a0e8ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a0e8aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56172232ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561722356e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0e889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56172231e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370802791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f7dd90a70, 0x555f7dd9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f7dd9b7b0,0x555f7de48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3275==ERROR: AddressSanitizer: SEGV on unknown address 0x555f7fd00d60 (pc 0x555f7d97a9f8 bp 0x000000000000 sp 0x7ffd9b191250 T0) Step #5: ==3275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f7d97a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f7d979d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f7d979bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f7d9784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f7d978211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe7e5128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe7e512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f7d434a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f7d45fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe7e4f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f7d42733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371083231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c928714a70, 0x55c92871f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c92871f7b0,0x55c9287ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3287==ERROR: AddressSanitizer: SEGV on unknown address 0x55c92a684d60 (pc 0x55c9282fe9f8 bp 0x000000000000 sp 0x7ffdf9f6a540 T0) Step #5: ==3287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9282fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c9282fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c9282fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9282fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9282fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d829828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d82982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c927db8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c927de3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d82960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c927dab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371363488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56532b919a70, 0x56532b9247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56532b9247b0,0x56532b9d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3299==ERROR: AddressSanitizer: SEGV on unknown address 0x56532d889d60 (pc 0x56532b5039f8 bp 0x000000000000 sp 0x7ffce22314e0 T0) Step #5: ==3299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56532b5039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56532b502d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56532b502bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56532b5014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56532b501211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c7e6d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c7e6d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56532afbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56532afe8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7e6b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56532afb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371640670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b7127ca70, 0x556b712877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b712877b0,0x556b71334ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3311==ERROR: AddressSanitizer: SEGV on unknown address 0x556b731ecd60 (pc 0x556b70e669f8 bp 0x000000000000 sp 0x7fff303bb720 T0) Step #5: ==3311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b70e669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b70e65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b70e65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b70e644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b70e64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6d925798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d92579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b70920a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b7094be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d92557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7091333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371920447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56276a8e5a70, 0x56276a8f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56276a8f07b0,0x56276a99dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3323==ERROR: AddressSanitizer: SEGV on unknown address 0x56276c855d60 (pc 0x56276a4cf9f8 bp 0x000000000000 sp 0x7fff20347e20 T0) Step #5: ==3323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56276a4cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56276a4ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56276a4cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56276a4cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56276a4cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9464fd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9464fd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562769f89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562769fb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9464fae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562769f7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372195097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcf7beda70, 0x55bcf7bf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcf7bf87b0,0x55bcf7ca5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3335==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcf9b5dd60 (pc 0x55bcf77d79f8 bp 0x000000000000 sp 0x7ffd02269a00 T0) Step #5: ==3335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcf77d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bcf77d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bcf77d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bcf77d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcf77d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb27ab328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb27ab32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcf7291a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcf72bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb27ab10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcf728433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372468903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e4e8d1a70, 0x556e4e8dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e4e8dc7b0,0x556e4e989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3347==ERROR: AddressSanitizer: SEGV on unknown address 0x556e50841d60 (pc 0x556e4e4bb9f8 bp 0x000000000000 sp 0x7ffe2eeae1e0 T0) Step #5: ==3347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e4e4bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e4e4bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e4e4babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e4e4b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e4e4b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab64aed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab64aeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e4df75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e4dfa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab64acb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e4df6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372743990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3aa0a8a70, 0x55f3aa0b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3aa0b37b0,0x55f3aa160ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3359==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3ac018d60 (pc 0x55f3a9c929f8 bp 0x000000000000 sp 0x7ffc95c5e600 T0) Step #5: ==3359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3a9c929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f3a9c91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f3a9c91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3a9c904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3a9c90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c1196c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c1196ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3a974ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3a9777e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c1194a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3a973f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373027806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f73039fa70, 0x55f7303aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7303aa7b0,0x55f730457ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3371==ERROR: AddressSanitizer: SEGV on unknown address 0x55f73230fd60 (pc 0x55f72ff899f8 bp 0x000000000000 sp 0x7ffc95213c20 T0) Step #5: ==3371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f72ff899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f72ff88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f72ff88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f72ff874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f72ff87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c87acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c87acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f72fa43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f72fa6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c87aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f72fa3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373305331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9edb86a70, 0x55a9edb917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9edb917b0,0x55a9edc3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3383==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9efaf6d60 (pc 0x55a9ed7709f8 bp 0x000000000000 sp 0x7ffdc4f55fc0 T0) Step #5: ==3383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9ed7709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9ed76fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9ed76fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9ed76e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9ed76e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc237f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc237f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ed22aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ed255e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc237ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ed21d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373585431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556208922a70, 0x55620892d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55620892d7b0,0x5562089daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3397==ERROR: AddressSanitizer: SEGV on unknown address 0x55620a892d60 (pc 0x55620850c9f8 bp 0x000000000000 sp 0x7ffd94fee430 T0) Step #5: ==3397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55620850c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55620850bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55620850bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55620850a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55620850a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06172fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06172fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556207fc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556207ff1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06172d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556207fb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373863951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605be996a70, 0x5605be9a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605be9a17b0,0x5605bea4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3409==ERROR: AddressSanitizer: SEGV on unknown address 0x5605c0906d60 (pc 0x5605be5809f8 bp 0x000000000000 sp 0x7ffc366a3420 T0) Step #5: ==3409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605be5809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5605be57fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5605be57fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605be57e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605be57e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2476cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2476cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605be03aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605be065e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2476cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605be02d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374141639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561873b66a70, 0x561873b717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561873b717b0,0x561873c1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3421==ERROR: AddressSanitizer: SEGV on unknown address 0x561875ad6d60 (pc 0x5618737509f8 bp 0x000000000000 sp 0x7ffc3328d2f0 T0) Step #5: ==3421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618737509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56187374fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56187374fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56187374e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56187374e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d6cde98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d6cde9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56187320aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561873235e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6cdc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618731fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374421420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571bb118a70, 0x5571bb1237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571bb1237b0,0x5571bb1d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3433==ERROR: AddressSanitizer: SEGV on unknown address 0x5571bd088d60 (pc 0x5571bad029f8 bp 0x000000000000 sp 0x7ffc1c2270b0 T0) Step #5: ==3433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571bad029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5571bad01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5571bad01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571bad004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571bad00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98541808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9854180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571ba7bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571ba7e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985415e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571ba7af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374698378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566e79e3a70, 0x5566e79ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566e79ee7b0,0x5566e7a9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3445==ERROR: AddressSanitizer: SEGV on unknown address 0x5566e9953d60 (pc 0x5566e75cd9f8 bp 0x000000000000 sp 0x7ffd54ccfbc0 T0) Step #5: ==3445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566e75cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5566e75ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5566e75ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5566e75cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566e75cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1a3ccfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a3ccfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566e7087a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566e70b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a3ccd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566e707a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374975058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d564532a70, 0x55d56453d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d56453d7b0,0x55d5645eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3457==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5664a2d60 (pc 0x55d56411c9f8 bp 0x000000000000 sp 0x7ffc905fdf60 T0) Step #5: ==3457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d56411c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d56411bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d56411bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d56411a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d56411a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8c23ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8c23eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d563bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d563c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c23ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d563bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375256071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e840f07a70, 0x55e840f127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e840f127b0,0x55e840fbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3469==ERROR: AddressSanitizer: SEGV on unknown address 0x55e842e77d60 (pc 0x55e840af19f8 bp 0x000000000000 sp 0x7ffd74d2c510 T0) Step #5: ==3469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e840af19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e840af0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e840af0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e840aef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e840aef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f555575f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f555575fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8405aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8405d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f555573d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e84059e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375541055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b6ae96a70, 0x561b6aea17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b6aea17b0,0x561b6af4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3481==ERROR: AddressSanitizer: SEGV on unknown address 0x561b6ce06d60 (pc 0x561b6aa809f8 bp 0x000000000000 sp 0x7ffe21569fa0 T0) Step #5: ==3481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b6aa809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b6aa7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b6aa7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b6aa7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b6aa7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83ab5398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ab539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b6a53aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b6a565e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ab517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b6a52d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375820337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec06e78a70, 0x55ec06e837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec06e837b0,0x55ec06f30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3493==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec08de8d60 (pc 0x55ec06a629f8 bp 0x000000000000 sp 0x7ffc2fb37550 T0) Step #5: ==3493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec06a629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec06a61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec06a61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec06a604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec06a60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f882ce948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f882ce94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0651ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec06547e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f882ce72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0650f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376098183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e29ebba70, 0x557e29ec67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e29ec67b0,0x557e29f73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3504==ERROR: AddressSanitizer: SEGV on unknown address 0x557e2be2bd60 (pc 0x557e29aa59f8 bp 0x000000000000 sp 0x7ffe0f096070 T0) Step #5: ==3504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e29aa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e29aa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e29aa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e29aa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e29aa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18d60248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18d6024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e2955fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e2958ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d6002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e2955233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376382038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a57a8aa70, 0x558a57a957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a57a957b0,0x558a57b42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3517==ERROR: AddressSanitizer: SEGV on unknown address 0x558a599fad60 (pc 0x558a576749f8 bp 0x000000000000 sp 0x7fff7500dc00 T0) Step #5: ==3517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a576749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a57673d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a57673bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a576724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a57672211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15ffe1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ffe1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a5712ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a57159e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ffdfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a5712133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376660409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a028d29a70, 0x55a028d347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a028d347b0,0x55a028de1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3529==ERROR: AddressSanitizer: SEGV on unknown address 0x55a02ac99d60 (pc 0x55a0289139f8 bp 0x000000000000 sp 0x7ffdd717c2d0 T0) Step #5: ==3529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0289139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a028912d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a028912bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0289114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a028911211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f47c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f47c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0283cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0283f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f47beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0283c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376941725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f931b08a70, 0x55f931b137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f931b137b0,0x55f931bc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3541==ERROR: AddressSanitizer: SEGV on unknown address 0x55f933a78d60 (pc 0x55f9316f29f8 bp 0x000000000000 sp 0x7ffcbfdb33d0 T0) Step #5: ==3541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9316f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9316f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9316f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9316f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9316f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94d193c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94d193ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9311aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9311d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d191a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f93119f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377220352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561731fa3a70, 0x561731fae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561731fae7b0,0x56173205bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3553==ERROR: AddressSanitizer: SEGV on unknown address 0x561733f13d60 (pc 0x561731b8d9f8 bp 0x000000000000 sp 0x7ffd4e9ae080 T0) Step #5: ==3553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561731b8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561731b8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561731b8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561731b8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561731b8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20a0b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20a0b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561731647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561731672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a0b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56173163a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377503948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d942fdca70, 0x55d942fe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d942fe77b0,0x55d943094ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3565==ERROR: AddressSanitizer: SEGV on unknown address 0x55d944f4cd60 (pc 0x55d942bc69f8 bp 0x000000000000 sp 0x7ffd62c93b40 T0) Step #5: ==3565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d942bc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d942bc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d942bc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d942bc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d942bc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b01d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b01d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d942680a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9426abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b01d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d94267333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377784058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564af3c47a70, 0x564af3c527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564af3c527b0,0x564af3cffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3577==ERROR: AddressSanitizer: SEGV on unknown address 0x564af5bb7d60 (pc 0x564af38319f8 bp 0x000000000000 sp 0x7ffe32f40360 T0) Step #5: ==3577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564af38319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564af3830d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564af3830bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564af382f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564af382f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f415c5688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f415c568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af32eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af3316e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f415c546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af32de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378061820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606728d7a70, 0x5606728e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606728e27b0,0x56067298fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3589==ERROR: AddressSanitizer: SEGV on unknown address 0x560674847d60 (pc 0x5606724c19f8 bp 0x000000000000 sp 0x7ffc6260d850 T0) Step #5: ==3589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606724c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5606724c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5606724c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5606724bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606724bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd42baf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd42baf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560671f7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560671fa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd42bad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560671f6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378339282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55981e019a70, 0x55981e0247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55981e0247b0,0x55981e0d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3601==ERROR: AddressSanitizer: SEGV on unknown address 0x55981ff89d60 (pc 0x55981dc039f8 bp 0x000000000000 sp 0x7ffea8f4b8e0 T0) Step #5: ==3601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55981dc039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55981dc02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55981dc02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55981dc014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55981dc01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f752249f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752249fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55981d6bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55981d6e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752247d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55981d6b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378614715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626498bca70, 0x5626498c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626498c77b0,0x562649974ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3613==ERROR: AddressSanitizer: SEGV on unknown address 0x56264b82cd60 (pc 0x5626494a69f8 bp 0x000000000000 sp 0x7ffe7fc39090 T0) Step #5: ==3613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626494a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626494a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626494a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626494a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626494a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2fceb748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fceb74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562648f60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562648f8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fceb52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562648f5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378893071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556270855a70, 0x5562708607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562708607b0,0x55627090dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3625==ERROR: AddressSanitizer: SEGV on unknown address 0x5562727c5d60 (pc 0x55627043f9f8 bp 0x000000000000 sp 0x7ffda5ece3f0 T0) Step #5: ==3625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55627043f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55627043ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55627043ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55627043d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55627043d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b6d7f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6d7f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55626fef9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55626ff24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6d7d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55626feec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379172064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f80f4fa70, 0x559f80f5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f80f5a7b0,0x559f81007ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3637==ERROR: AddressSanitizer: SEGV on unknown address 0x559f82ebfd60 (pc 0x559f80b399f8 bp 0x000000000000 sp 0x7fffa0489af0 T0) Step #5: ==3637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f80b399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f80b38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f80b38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f80b374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f80b37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b3a7e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b3a7e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f805f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f8061ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b3a7be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f805e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379453518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644bf8dda70, 0x5644bf8e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644bf8e87b0,0x5644bf995ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3649==ERROR: AddressSanitizer: SEGV on unknown address 0x5644c184dd60 (pc 0x5644bf4c79f8 bp 0x000000000000 sp 0x7fff4e326020 T0) Step #5: ==3649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644bf4c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5644bf4c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5644bf4c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644bf4c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644bf4c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b7e0a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b7e0a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644bef81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644beface92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7e085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644bef7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379733843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2dd0c0a70, 0x55e2dd0cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2dd0cb7b0,0x55e2dd178ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3662==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2df030d60 (pc 0x55e2dccaa9f8 bp 0x000000000000 sp 0x7fffae73c6c0 T0) Step #5: ==3662==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2dccaa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2dcca9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2dcca9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2dcca84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2dcca8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc263a678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc263a67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2dc764a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2dc78fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc263a45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2dc75733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380009524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d75866fa70, 0x55d75867a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d75867a7b0,0x55d758727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3674==ERROR: AddressSanitizer: SEGV on unknown address 0x55d75a5dfd60 (pc 0x55d7582599f8 bp 0x000000000000 sp 0x7ffcad81b6b0 T0) Step #5: ==3674==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7582599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d758258d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d758258bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7582574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d758257211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83965ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83965caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d757d13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d757d3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83965a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d757d0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380289011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ff836ea70, 0x563ff83797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ff83797b0,0x563ff8426ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3686==ERROR: AddressSanitizer: SEGV on unknown address 0x563ffa2ded60 (pc 0x563ff7f589f8 bp 0x000000000000 sp 0x7ffcf763afa0 T0) Step #5: ==3686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ff7f589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ff7f57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ff7f57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ff7f564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ff7f56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79967788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7996778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ff7a12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ff7a3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7996756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ff7a0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380567958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55606798da70, 0x5560679987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560679987b0,0x556067a45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3697==ERROR: AddressSanitizer: SEGV on unknown address 0x5560698fdd60 (pc 0x5560675779f8 bp 0x000000000000 sp 0x7fff45be64a0 T0) Step #5: ==3697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560675779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556067576d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556067576bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560675754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556067575211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0838db98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0838db9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556067031a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55606705ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0838d97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55606702433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380843687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55814d5a1a70, 0x55814d5ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55814d5ac7b0,0x55814d659ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3709==ERROR: AddressSanitizer: SEGV on unknown address 0x55814f511d60 (pc 0x55814d18b9f8 bp 0x000000000000 sp 0x7fff93af3280 T0) Step #5: ==3709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55814d18b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55814d18ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55814d18abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55814d1894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55814d189211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6d5ced18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d5ced1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55814cc45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55814cc70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d5ceaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55814cc3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381120670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55918b9eca70, 0x55918b9f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55918b9f77b0,0x55918baa4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3721==ERROR: AddressSanitizer: SEGV on unknown address 0x55918d95cd60 (pc 0x55918b5d69f8 bp 0x000000000000 sp 0x7ffece1d5620 T0) Step #5: ==3721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55918b5d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55918b5d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55918b5d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55918b5d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55918b5d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b103068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b10306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55918b090a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55918b0bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b102e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55918b08333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381395556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615a1834a70, 0x5615a183f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615a183f7b0,0x5615a18ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3733==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a37a4d60 (pc 0x5615a141e9f8 bp 0x000000000000 sp 0x7ffe4d978180 T0) Step #5: ==3733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615a141e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615a141dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615a141dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615a141c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615a141c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6e7ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6e7ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615a0ed8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615a0f03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6e7caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615a0ecb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381671769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bc999fa70, 0x555bc99aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bc99aa7b0,0x555bc9a57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3745==ERROR: AddressSanitizer: SEGV on unknown address 0x555bcb90fd60 (pc 0x555bc95899f8 bp 0x000000000000 sp 0x7fff20a3e2d0 T0) Step #5: ==3745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bc95899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555bc9588d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555bc9588bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555bc95874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bc9587211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f32fdacc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32fdacca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bc9043a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bc906ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32fdaaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bc903633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381952556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600dd037a70, 0x5600dd0427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600dd0427b0,0x5600dd0efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3758==ERROR: AddressSanitizer: SEGV on unknown address 0x5600defa7d60 (pc 0x5600dcc219f8 bp 0x000000000000 sp 0x7ffe45b42240 T0) Step #5: ==3758==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600dcc219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600dcc20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600dcc20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600dcc1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600dcc1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec1c0588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec1c058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600dc6dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600dc706e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec1c036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600dc6ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382227336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a1eca4a70, 0x562a1ecaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a1ecaf7b0,0x562a1ed5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3770==ERROR: AddressSanitizer: SEGV on unknown address 0x562a20c14d60 (pc 0x562a1e88e9f8 bp 0x000000000000 sp 0x7fff9ce01210 T0) Step #5: ==3770==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a1e88e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a1e88dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a1e88dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a1e88c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a1e88c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c4e7b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c4e7b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a1e348a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a1e373e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4e792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a1e33b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382500863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d620d7a70, 0x559d620e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d620e27b0,0x559d6218fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3782==ERROR: AddressSanitizer: SEGV on unknown address 0x559d64047d60 (pc 0x559d61cc19f8 bp 0x000000000000 sp 0x7ffccc9ecb50 T0) Step #5: ==3782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d61cc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d61cc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d61cc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d61cbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d61cbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4c59a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4c59a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d6177ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d617a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4c5983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d6176e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382775655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646ff602a70, 0x5646ff60d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646ff60d7b0,0x5646ff6baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3794==ERROR: AddressSanitizer: SEGV on unknown address 0x564701572d60 (pc 0x5646ff1ec9f8 bp 0x000000000000 sp 0x7ffe053053f0 T0) Step #5: ==3794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ff1ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646ff1ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646ff1ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646ff1ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ff1ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2499d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2499d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646feca6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646fecd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2499cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646fec9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383049848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cc607aa70, 0x558cc60857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cc60857b0,0x558cc6132ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3807==ERROR: AddressSanitizer: SEGV on unknown address 0x558cc7fead60 (pc 0x558cc5c649f8 bp 0x000000000000 sp 0x7ffdc363ef70 T0) Step #5: ==3807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cc5c649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558cc5c63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558cc5c63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558cc5c624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cc5c62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7b784f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7b784fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cc571ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cc5749e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b782d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cc571133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383327507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ff8ae9a70, 0x555ff8af47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ff8af47b0,0x555ff8ba1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3819==ERROR: AddressSanitizer: SEGV on unknown address 0x555ffaa59d60 (pc 0x555ff86d39f8 bp 0x000000000000 sp 0x7ffcdb0fd170 T0) Step #5: ==3819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ff86d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ff86d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ff86d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ff86d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ff86d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c197148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c19714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ff818da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ff81b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c196f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ff818033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383602240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fac45bea70, 0x55fac45c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fac45c97b0,0x55fac4676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3831==ERROR: AddressSanitizer: SEGV on unknown address 0x55fac652ed60 (pc 0x55fac41a89f8 bp 0x000000000000 sp 0x7fff51930d60 T0) Step #5: ==3831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fac41a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fac41a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fac41a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fac41a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fac41a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ccdf418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ccdf41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fac3c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fac3c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ccdf1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fac3c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383875585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558856ee9a70, 0x558856ef47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558856ef47b0,0x558856fa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3843==ERROR: AddressSanitizer: SEGV on unknown address 0x558858e59d60 (pc 0x558856ad39f8 bp 0x000000000000 sp 0x7ffe69067720 T0) Step #5: ==3843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558856ad39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558856ad2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558856ad2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558856ad14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558856ad1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f54cef868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54cef86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55885658da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588565b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54cef64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55885658033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384150822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f98f3b5a70, 0x55f98f3c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f98f3c07b0,0x55f98f46dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3855==ERROR: AddressSanitizer: SEGV on unknown address 0x55f991325d60 (pc 0x55f98ef9f9f8 bp 0x000000000000 sp 0x7fffdead0710 T0) Step #5: ==3855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f98ef9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f98ef9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f98ef9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f98ef9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f98ef9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fa015f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fa015fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f98ea59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f98ea84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa013d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f98ea4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384428200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ddb47fa70, 0x557ddb48a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ddb48a7b0,0x557ddb537ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3867==ERROR: AddressSanitizer: SEGV on unknown address 0x557ddd3efd60 (pc 0x557ddb0699f8 bp 0x000000000000 sp 0x7ffca0f2a080 T0) Step #5: ==3867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ddb0699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ddb068d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ddb068bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ddb0674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ddb067211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f295739a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f295739aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ddab23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ddab4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2957378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ddab1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384701707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3772f0a70, 0x55c3772fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3772fb7b0,0x55c3773a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3879==ERROR: AddressSanitizer: SEGV on unknown address 0x55c379260d60 (pc 0x55c376eda9f8 bp 0x000000000000 sp 0x7ffc56f68310 T0) Step #5: ==3879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c376eda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c376ed9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c376ed9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c376ed84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c376ed8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2b00118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2b0011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c376994a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3769bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2affef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c37698733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384976998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ba88e6a70, 0x557ba88f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ba88f17b0,0x557ba899eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3891==ERROR: AddressSanitizer: SEGV on unknown address 0x557baa856d60 (pc 0x557ba84d09f8 bp 0x000000000000 sp 0x7ffc28be5e60 T0) Step #5: ==3891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ba84d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ba84cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ba84cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ba84ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ba84ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f522e6158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f522e615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ba7f8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ba7fb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522e5f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ba7f7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385251347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557834818a70, 0x5578348237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578348237b0,0x5578348d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3903==ERROR: AddressSanitizer: SEGV on unknown address 0x557836788d60 (pc 0x5578344029f8 bp 0x000000000000 sp 0x7ffc47fd37c0 T0) Step #5: ==3903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578344029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557834401d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557834401bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578344004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557834400211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f579b3e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f579b3e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557833ebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557833ee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f579b3c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557833eaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385526619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561d9107a70, 0x5561d91127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561d91127b0,0x5561d91bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3915==ERROR: AddressSanitizer: SEGV on unknown address 0x5561db077d60 (pc 0x5561d8cf19f8 bp 0x000000000000 sp 0x7ffca6bfaca0 T0) Step #5: ==3915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561d8cf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561d8cf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561d8cf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561d8cef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561d8cef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0d2f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0d2f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561d87aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561d87d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d2f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561d879e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385799945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605d662fa70, 0x5605d663a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605d663a7b0,0x5605d66e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3927==ERROR: AddressSanitizer: SEGV on unknown address 0x5605d859fd60 (pc 0x5605d62199f8 bp 0x000000000000 sp 0x7fff55cc4780 T0) Step #5: ==3927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605d62199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5605d6218d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5605d6218bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605d62174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605d6217211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e6669b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e6669ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605d5cd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605d5cfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e66679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605d5cc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386073931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e73fada70, 0x562e73fb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e73fb87b0,0x562e74065ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3939==ERROR: AddressSanitizer: SEGV on unknown address 0x562e75f1dd60 (pc 0x562e73b979f8 bp 0x000000000000 sp 0x7ffeea797360 T0) Step #5: ==3939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e73b979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e73b96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e73b96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e73b954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e73b95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faab42b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faab42b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e73651a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e7367ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab4295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e7364433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386349372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdc30d1a70, 0x55bdc30dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdc30dc7b0,0x55bdc3189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3951==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdc5041d60 (pc 0x55bdc2cbb9f8 bp 0x000000000000 sp 0x7ffd76624960 T0) Step #5: ==3951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdc2cbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bdc2cbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bdc2cbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bdc2cb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdc2cb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c022ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c022efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdc2775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdc27a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c022cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdc276833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386624916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f11df37a70, 0x55f11df427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f11df427b0,0x55f11dfefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3963==ERROR: AddressSanitizer: SEGV on unknown address 0x55f11fea7d60 (pc 0x55f11db219f8 bp 0x000000000000 sp 0x7ffc14ab78d0 T0) Step #5: ==3963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f11db219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f11db20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f11db20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f11db1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f11db1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce08bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce08bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f11d5dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f11d606e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce08b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f11d5ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386898396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7a0837a70, 0x55a7a08427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7a08427b0,0x55a7a08efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3975==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7a27a7d60 (pc 0x55a7a04219f8 bp 0x000000000000 sp 0x7ffe311a6360 T0) Step #5: ==3975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7a04219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7a0420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7a0420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7a041f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7a041f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81ef33d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81ef33da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a79fedba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a79ff06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ef31b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a79fece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387173124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563911026a70, 0x5639110317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639110317b0,0x5639110deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3987==ERROR: AddressSanitizer: SEGV on unknown address 0x563912f96d60 (pc 0x563910c109f8 bp 0x000000000000 sp 0x7ffcf1186e00 T0) Step #5: ==3987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563910c109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563910c0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563910c0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563910c0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563910c0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd24e8358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24e835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639106caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639106f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24e813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639106bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387447727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556abc7d9a70, 0x556abc7e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556abc7e47b0,0x556abc891ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3999==ERROR: AddressSanitizer: SEGV on unknown address 0x556abe749d60 (pc 0x556abc3c39f8 bp 0x000000000000 sp 0x7ffde3534980 T0) Step #5: ==3999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556abc3c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556abc3c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556abc3c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556abc3c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556abc3c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd87fbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd87fbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556abbe7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556abbea8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd87f9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556abbe7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387722257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d98863a70, 0x558d9886e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d9886e7b0,0x558d9891bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4011==ERROR: AddressSanitizer: SEGV on unknown address 0x558d9a7d3d60 (pc 0x558d9844d9f8 bp 0x000000000000 sp 0x7fff4d6e2850 T0) Step #5: ==4011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d9844d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d9844cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d9844cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d9844b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d9844b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f108b5b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f108b5b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d97f07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d97f32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108b58f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d97efa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387999610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecce94ca70, 0x55ecce9577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecce9577b0,0x55eccea04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4023==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecd08bcd60 (pc 0x55ecce5369f8 bp 0x000000000000 sp 0x7fffcdd64db0 T0) Step #5: ==4023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecce5369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecce535d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecce535bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecce5344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecce534211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5db9dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5db9dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eccdff0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecce01be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db9ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eccdfe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388275899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56467a491a70, 0x56467a49c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56467a49c7b0,0x56467a549ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4035==ERROR: AddressSanitizer: SEGV on unknown address 0x56467c401d60 (pc 0x56467a07b9f8 bp 0x000000000000 sp 0x7fffb6f99380 T0) Step #5: ==4035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56467a07b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56467a07ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56467a07abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56467a0794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56467a079211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe66c6b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe66c6b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564679b35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564679b60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66c68f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564679b2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388549725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55976f3efa70, 0x55976f3fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55976f3fa7b0,0x55976f4a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4047==ERROR: AddressSanitizer: SEGV on unknown address 0x55977135fd60 (pc 0x55976efd99f8 bp 0x000000000000 sp 0x7fff8d9d7500 T0) Step #5: ==4047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55976efd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55976efd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55976efd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55976efd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55976efd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b3a4168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b3a416a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55976ea93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55976eabee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b3a3f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55976ea8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388824670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56299d80da70, 0x56299d8187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56299d8187b0,0x56299d8c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4059==ERROR: AddressSanitizer: SEGV on unknown address 0x56299f77dd60 (pc 0x56299d3f79f8 bp 0x000000000000 sp 0x7ffc29a83410 T0) Step #5: ==4059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56299d3f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56299d3f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56299d3f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56299d3f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56299d3f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcafbdd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcafbdd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56299ceb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56299cedce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcafbdb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56299cea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389096076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561529e2ca70, 0x561529e377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561529e377b0,0x561529ee4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4071==ERROR: AddressSanitizer: SEGV on unknown address 0x56152bd9cd60 (pc 0x561529a169f8 bp 0x000000000000 sp 0x7fffebe417d0 T0) Step #5: ==4071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561529a169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561529a15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561529a15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561529a144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561529a14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4d90aea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d90aeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615294d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615294fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d90ac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615294c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389368710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ce637aa70, 0x555ce63857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ce63857b0,0x555ce6432ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4083==ERROR: AddressSanitizer: SEGV on unknown address 0x555ce82ead60 (pc 0x555ce5f649f8 bp 0x000000000000 sp 0x7ffde95a23e0 T0) Step #5: ==4083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ce5f649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ce5f63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ce5f63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ce5f624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ce5f62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc31ea908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc31ea90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ce5a1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ce5a49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc31ea6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ce5a1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389642770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5c1e67a70, 0x55d5c1e727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5c1e727b0,0x55d5c1f1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4095==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5c3dd7d60 (pc 0x55d5c1a519f8 bp 0x000000000000 sp 0x7ffce52f2740 T0) Step #5: ==4095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5c1a519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d5c1a50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d5c1a50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5c1a4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5c1a4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe5ee8548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5ee854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5c150ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5c1536e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5ee832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5c14fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389914800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563e027ca70, 0x5563e02877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563e02877b0,0x5563e0334ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4107==ERROR: AddressSanitizer: SEGV on unknown address 0x5563e21ecd60 (pc 0x5563dfe669f8 bp 0x000000000000 sp 0x7fffdb813980 T0) Step #5: ==4107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563dfe669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563dfe65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563dfe65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563dfe644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563dfe64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1e1b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1e1b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563df920a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563df94be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e1b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563df91333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390188324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c98ded3a70, 0x55c98dede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c98dede7b0,0x55c98df8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4119==ERROR: AddressSanitizer: SEGV on unknown address 0x55c98fe43d60 (pc 0x55c98dabd9f8 bp 0x000000000000 sp 0x7fff11b14ff0 T0) Step #5: ==4119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c98dabd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c98dabcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c98dabcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c98dabb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c98dabb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd64c3b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd64c3b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c98d577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c98d5a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd64c390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c98d56a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390459670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bab174a70, 0x555bab17f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bab17f7b0,0x555bab22cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4131==ERROR: AddressSanitizer: SEGV on unknown address 0x555bad0e4d60 (pc 0x555baad5e9f8 bp 0x000000000000 sp 0x7fffb7e31340 T0) Step #5: ==4131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555baad5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555baad5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555baad5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555baad5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555baad5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4c4b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4c4b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555baa818a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555baa843e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c4b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555baa80b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390733615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604fd2f6a70, 0x5604fd3017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604fd3017b0,0x5604fd3aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4143==ERROR: AddressSanitizer: SEGV on unknown address 0x5604ff266d60 (pc 0x5604fcee09f8 bp 0x000000000000 sp 0x7ffd81131790 T0) Step #5: ==4143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604fcee09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604fcedfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604fcedfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604fcede4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604fcede211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e9c7a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e9c7a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604fc99aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604fc9c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9c781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604fc98d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391006537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589424dda70, 0x5589424e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589424e87b0,0x558942595ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4155==ERROR: AddressSanitizer: SEGV on unknown address 0x55894444dd60 (pc 0x5589420c79f8 bp 0x000000000000 sp 0x7ffc00456ab0 T0) Step #5: ==4155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589420c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589420c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589420c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589420c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589420c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b427978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b42797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558941b81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558941bace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b42775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558941b7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391278991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ae0a2ea70, 0x555ae0a397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ae0a397b0,0x555ae0ae6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4167==ERROR: AddressSanitizer: SEGV on unknown address 0x555ae299ed60 (pc 0x555ae06189f8 bp 0x000000000000 sp 0x7ffc1cabe8d0 T0) Step #5: ==4167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ae06189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ae0617d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ae0617bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ae06164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ae0616211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2bf33b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bf33b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ae00d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ae00fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf3396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ae00c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391550696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625c7211a70, 0x5625c721c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625c721c7b0,0x5625c72c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4179==ERROR: AddressSanitizer: SEGV on unknown address 0x5625c9181d60 (pc 0x5625c6dfb9f8 bp 0x000000000000 sp 0x7ffe9b7c5e40 T0) Step #5: ==4179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625c6dfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625c6dfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625c6dfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625c6df94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625c6df9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f49b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f49b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625c68b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625c68e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f49b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625c68a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391822136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe7911ea70, 0x55fe791297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe791297b0,0x55fe791d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4191==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe7b08ed60 (pc 0x55fe78d089f8 bp 0x000000000000 sp 0x7ffd27d879c0 T0) Step #5: ==4191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe78d089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fe78d07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fe78d07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fe78d064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe78d06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06aa1b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06aa1b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe787c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe787ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06aa194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe787b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392096819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6ec365a70, 0x55d6ec3707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6ec3707b0,0x55d6ec41dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4203==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6ee2d5d60 (pc 0x55d6ebf4f9f8 bp 0x000000000000 sp 0x7ffe93e99130 T0) Step #5: ==4203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6ebf4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d6ebf4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d6ebf4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d6ebf4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6ebf4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f87d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f87d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6eba09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6eba34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f87d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6eb9fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392371323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55646b4a7a70, 0x55646b4b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55646b4b27b0,0x55646b55fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4215==ERROR: AddressSanitizer: SEGV on unknown address 0x55646d417d60 (pc 0x55646b0919f8 bp 0x000000000000 sp 0x7fffbc92c6e0 T0) Step #5: ==4215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55646b0919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55646b090d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55646b090bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55646b08f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55646b08f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f379155b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f379155ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55646ab4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55646ab76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3791539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55646ab3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392643383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625456eda70, 0x5625456f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625456f87b0,0x5625457a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4227==ERROR: AddressSanitizer: SEGV on unknown address 0x56254765dd60 (pc 0x5625452d79f8 bp 0x000000000000 sp 0x7ffdb321cda0 T0) Step #5: ==4227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625452d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625452d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625452d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625452d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625452d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8dff2858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dff285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562544d91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562544dbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dff263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562544d8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392912993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9d4818a70, 0x55f9d48237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9d48237b0,0x55f9d48d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4239==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9d6788d60 (pc 0x55f9d44029f8 bp 0x000000000000 sp 0x7fff9fb60fa0 T0) Step #5: ==4239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9d44029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9d4401d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9d4401bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9d44004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9d4400211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b760208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b76020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9d3ebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9d3ee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b75ffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9d3eaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393184382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1bc7e5a70, 0x55a1bc7f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1bc7f07b0,0x55a1bc89dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4251==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1be755d60 (pc 0x55a1bc3cf9f8 bp 0x000000000000 sp 0x7fff324ce000 T0) Step #5: ==4251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1bc3cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1bc3ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1bc3cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1bc3cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1bc3cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15fccc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15fccc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1bbe89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1bbeb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15fcca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1bbe7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393454903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba1d8d2a70, 0x55ba1d8dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba1d8dd7b0,0x55ba1d98aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4263==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba1f842d60 (pc 0x55ba1d4bc9f8 bp 0x000000000000 sp 0x7ffc1a3847f0 T0) Step #5: ==4263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba1d4bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba1d4bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba1d4bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba1d4ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba1d4ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f47b21ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47b21aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba1cf76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba1cfa1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b2189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba1cf6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393729669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f563b0a70, 0x561f563bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f563bb7b0,0x561f56468ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4275==ERROR: AddressSanitizer: SEGV on unknown address 0x561f58320d60 (pc 0x561f55f9a9f8 bp 0x000000000000 sp 0x7ffc11ba8bf0 T0) Step #5: ==4275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f55f9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f55f99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f55f99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f55f984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f55f98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5624088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb562408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f55a54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f55a7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5623e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f55a4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394003662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a66a465a70, 0x55a66a4707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a66a4707b0,0x55a66a51dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4287==ERROR: AddressSanitizer: SEGV on unknown address 0x55a66c3d5d60 (pc 0x55a66a04f9f8 bp 0x000000000000 sp 0x7ffca264f870 T0) Step #5: ==4287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a66a04f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a66a04ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a66a04ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a66a04d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a66a04d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f427d0388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f427d038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a669b09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a669b34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f427d016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a669afc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394277604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631bab32a70, 0x5631bab3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631bab3d7b0,0x5631babeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4299==ERROR: AddressSanitizer: SEGV on unknown address 0x5631bcaa2d60 (pc 0x5631ba71c9f8 bp 0x000000000000 sp 0x7ffdb5737420 T0) Step #5: ==4299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631ba71c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5631ba71bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5631ba71bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5631ba71a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631ba71a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf417d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf417d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631ba1d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631ba201e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf417b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631ba1c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394551702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578730cba70, 0x5578730d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578730d67b0,0x557873183ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4311==ERROR: AddressSanitizer: SEGV on unknown address 0x55787503bd60 (pc 0x557872cb59f8 bp 0x000000000000 sp 0x7ffd55bc61c0 T0) Step #5: ==4311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557872cb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557872cb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557872cb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557872cb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557872cb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe15fbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe15fbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55787276fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55787279ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe15f9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55787276233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394824098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f1b04ea70, 0x561f1b0597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f1b0597b0,0x561f1b106ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4323==ERROR: AddressSanitizer: SEGV on unknown address 0x561f1cfbed60 (pc 0x561f1ac389f8 bp 0x000000000000 sp 0x7ffeb4ceac20 T0) Step #5: ==4323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f1ac389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f1ac37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f1ac37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f1ac364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f1ac36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd56ed358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd56ed35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f1a6f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f1a71de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd56ed13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f1a6e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395097776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aebc668a70, 0x55aebc6737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aebc6737b0,0x55aebc720ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4335==ERROR: AddressSanitizer: SEGV on unknown address 0x55aebe5d8d60 (pc 0x55aebc2529f8 bp 0x000000000000 sp 0x7ffd57c1ff70 T0) Step #5: ==4335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aebc2529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aebc251d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aebc251bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aebc2504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aebc250211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f850f3fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f850f3faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aebbd0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aebbd37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f850f3d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aebbcff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395372068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559289b3ca70, 0x559289b477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559289b477b0,0x559289bf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4347==ERROR: AddressSanitizer: SEGV on unknown address 0x55928baacd60 (pc 0x5592897269f8 bp 0x000000000000 sp 0x7fffa1c00e40 T0) Step #5: ==4347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592897269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559289725d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559289725bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5592897244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559289724211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7d2e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7d2e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592891e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55928920be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7d2e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592891d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395648180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56269cb54a70, 0x56269cb5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56269cb5f7b0,0x56269cc0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4359==ERROR: AddressSanitizer: SEGV on unknown address 0x56269eac4d60 (pc 0x56269c73e9f8 bp 0x000000000000 sp 0x7fff0547e530 T0) Step #5: ==4359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56269c73e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56269c73dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56269c73dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56269c73c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56269c73c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6618b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6618b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269c1f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56269c223e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6618b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269c1eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395924391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c305570a70, 0x55c30557b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c30557b7b0,0x55c305628ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4371==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3074e0d60 (pc 0x55c30515a9f8 bp 0x000000000000 sp 0x7ffe2c75fc00 T0) Step #5: ==4371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c30515a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c305159d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c305159bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3051584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c305158211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd209ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd209caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c304c14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c304c3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd209a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c304c0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396203416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b3bfe4a70, 0x560b3bfef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b3bfef7b0,0x560b3c09cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4383==ERROR: AddressSanitizer: SEGV on unknown address 0x560b3df54d60 (pc 0x560b3bbce9f8 bp 0x000000000000 sp 0x7ffcf1ddd310 T0) Step #5: ==4383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b3bbce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b3bbcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b3bbcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b3bbcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b3bbcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b9fb2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b9fb2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b3b688a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b3b6b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b9fb0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b3b67b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396477256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7c6011a70, 0x55a7c601c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7c601c7b0,0x55a7c60c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4395==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7c7f81d60 (pc 0x55a7c5bfb9f8 bp 0x000000000000 sp 0x7ffdd73b8470 T0) Step #5: ==4395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7c5bfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7c5bfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7c5bfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7c5bf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7c5bf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2f3c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2f3c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7c56b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7c56e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f3bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7c56a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396748843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570ee938a70, 0x5570ee9437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570ee9437b0,0x5570ee9f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4407==ERROR: AddressSanitizer: SEGV on unknown address 0x5570f08a8d60 (pc 0x5570ee5229f8 bp 0x000000000000 sp 0x7ffd538a8f10 T0) Step #5: ==4407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ee5229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570ee521d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570ee521bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570ee5204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ee520211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f563bf268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f563bf26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570edfdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570ee007e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f563bf04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570edfcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397020856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56360a96ba70, 0x56360a9767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56360a9767b0,0x56360aa23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4419==ERROR: AddressSanitizer: SEGV on unknown address 0x56360c8dbd60 (pc 0x56360a5559f8 bp 0x000000000000 sp 0x7ffcb04ad710 T0) Step #5: ==4419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56360a5559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56360a554d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56360a554bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56360a5534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56360a553211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b2cd358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b2cd35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56360a00fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56360a03ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b2cd13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56360a00233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397291982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaaefaaa70, 0x55eaaefb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaaefb57b0,0x55eaaf062ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4431==ERROR: AddressSanitizer: SEGV on unknown address 0x55eab0f1ad60 (pc 0x55eaaeb949f8 bp 0x000000000000 sp 0x7ffc39723310 T0) Step #5: ==4431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaaeb949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eaaeb93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eaaeb93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eaaeb924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaaeb92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f352f6eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f352f6eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaae64ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaae679e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f352f6c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaae64133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397565294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594a09faa70, 0x5594a0a057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594a0a057b0,0x5594a0ab2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4443==ERROR: AddressSanitizer: SEGV on unknown address 0x5594a296ad60 (pc 0x5594a05e49f8 bp 0x000000000000 sp 0x7fffdbdb6b50 T0) Step #5: ==4443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594a05e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594a05e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594a05e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594a05e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594a05e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f14654738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1465473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594a009ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594a00c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1465451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594a009133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397837698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a49aeba70, 0x557a49af67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a49af67b0,0x557a49ba3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4455==ERROR: AddressSanitizer: SEGV on unknown address 0x557a4ba5bd60 (pc 0x557a496d59f8 bp 0x000000000000 sp 0x7ffdb85ce8a0 T0) Step #5: ==4455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a496d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a496d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a496d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a496d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a496d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fabf8dcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabf8dcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a4918fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a491bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabf8da9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a4918233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398110890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4fcfc0a70, 0x55d4fcfcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4fcfcb7b0,0x55d4fd078ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4467==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4fef30d60 (pc 0x55d4fcbaa9f8 bp 0x000000000000 sp 0x7ffc066dc6c0 T0) Step #5: ==4467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4fcbaa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d4fcba9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d4fcba9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d4fcba84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4fcba8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5c54fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5c54faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4fc664a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4fc68fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c54d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4fc65733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398385115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5be54fa70, 0x55c5be55a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5be55a7b0,0x55c5be607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4479==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5c04bfd60 (pc 0x55c5be1399f8 bp 0x000000000000 sp 0x7ffe389c8c20 T0) Step #5: ==4479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5be1399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5be138d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5be138bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5be1374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5be137211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f08a0bb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08a0bb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5bdbf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5bdc1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a0b96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5bdbe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398657289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56246dfeba70, 0x56246dff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56246dff67b0,0x56246e0a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4491==ERROR: AddressSanitizer: SEGV on unknown address 0x56246ff5bd60 (pc 0x56246dbd59f8 bp 0x000000000000 sp 0x7ffeae261710 T0) Step #5: ==4491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56246dbd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56246dbd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56246dbd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56246dbd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56246dbd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd51e2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd51e2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56246d68fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56246d6bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd51e2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56246d68233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398927055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55854edf8a70, 0x55854ee037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55854ee037b0,0x55854eeb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4503==ERROR: AddressSanitizer: SEGV on unknown address 0x558550d68d60 (pc 0x55854e9e29f8 bp 0x000000000000 sp 0x7ffdc055d040 T0) Step #5: ==4503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55854e9e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55854e9e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55854e9e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55854e9e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55854e9e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8bcf9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8bcf9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55854e49ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55854e4c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8bcf7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55854e48f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399203977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563490b9ea70, 0x563490ba97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563490ba97b0,0x563490c56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4515==ERROR: AddressSanitizer: SEGV on unknown address 0x563492b0ed60 (pc 0x5634907889f8 bp 0x000000000000 sp 0x7ffe23fe42b0 T0) Step #5: ==4515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634907889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563490787d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563490787bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634907864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563490786211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdce6bea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdce6beaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563490242a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56349026de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce6bc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56349023533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399478982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581c733ca70, 0x5581c73477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581c73477b0,0x5581c73f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4527==ERROR: AddressSanitizer: SEGV on unknown address 0x5581c92acd60 (pc 0x5581c6f269f8 bp 0x000000000000 sp 0x7ffee48ecbc0 T0) Step #5: ==4527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581c6f269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581c6f25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581c6f25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581c6f244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581c6f24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b3a59d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b3a59da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581c69e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581c6a0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b3a57b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581c69d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399753011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae2b159a70, 0x55ae2b1647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae2b1647b0,0x55ae2b211ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4539==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae2d0c9d60 (pc 0x55ae2ad439f8 bp 0x000000000000 sp 0x7ffebbb04c00 T0) Step #5: ==4539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae2ad439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae2ad42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae2ad42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae2ad414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae2ad41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ed336f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ed336fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae2a7fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae2a828e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed334d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae2a7f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400025391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bcc202a70, 0x559bcc20d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bcc20d7b0,0x559bcc2baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4551==ERROR: AddressSanitizer: SEGV on unknown address 0x559bce172d60 (pc 0x559bcbdec9f8 bp 0x000000000000 sp 0x7ffcb97adee0 T0) Step #5: ==4551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bcbdec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559bcbdebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559bcbdebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559bcbdea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bcbdea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3ea0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3ea018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bcb8a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bcb8d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e9ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bcb89933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400300106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c94d61a70, 0x563c94d6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c94d6c7b0,0x563c94e19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4563==ERROR: AddressSanitizer: SEGV on unknown address 0x563c96cd1d60 (pc 0x563c9494b9f8 bp 0x000000000000 sp 0x7ffc5e9cfa00 T0) Step #5: ==4563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c9494b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c9494ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c9494abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c949494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c94949211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57a30718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57a3071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c94405a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c94430e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a304f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c943f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400571769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ecb1a9a70, 0x563ecb1b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ecb1b47b0,0x563ecb261ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4575==ERROR: AddressSanitizer: SEGV on unknown address 0x563ecd119d60 (pc 0x563ecad939f8 bp 0x000000000000 sp 0x7ffc09be3180 T0) Step #5: ==4575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ecad939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ecad92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ecad92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ecad914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ecad91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe45f4a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe45f4a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eca84da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eca878e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe45f47f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eca84033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400843543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645faff1a70, 0x5645faffc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645faffc7b0,0x5645fb0a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4587==ERROR: AddressSanitizer: SEGV on unknown address 0x5645fcf61d60 (pc 0x5645fabdb9f8 bp 0x000000000000 sp 0x7fff4bee5640 T0) Step #5: ==4587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645fabdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5645fabdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5645fabdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645fabd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645fabd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7908d5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7908d5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645fa695a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645fa6c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7908d38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645fa68833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401117704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557044a8da70, 0x557044a987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557044a987b0,0x557044b45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4599==ERROR: AddressSanitizer: SEGV on unknown address 0x5570469fdd60 (pc 0x5570446779f8 bp 0x000000000000 sp 0x7ffd7cb57ce0 T0) Step #5: ==4599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570446779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557044676d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557044676bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570446754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557044675211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e4ef4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e4ef4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557044131a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55704415ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4ef2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55704412433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401387862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfc9beba70, 0x55bfc9bf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfc9bf67b0,0x55bfc9ca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4611==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfcbb5bd60 (pc 0x55bfc97d59f8 bp 0x000000000000 sp 0x7fff7942eaa0 T0) Step #5: ==4611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc97d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bfc97d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bfc97d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bfc97d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc97d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b5d5f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b5d5f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc928fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc92bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b5d5cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc928233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401659122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d11626a70, 0x561d116317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d116317b0,0x561d116deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4623==ERROR: AddressSanitizer: SEGV on unknown address 0x561d13596d60 (pc 0x561d112109f8 bp 0x000000000000 sp 0x7fff57004950 T0) Step #5: ==4623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d112109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d1120fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d1120fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d1120e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d1120e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82176108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8217610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d10ccaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d10cf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82175ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d10cbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401933019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561f4051a70, 0x5561f405c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561f405c7b0,0x5561f4109ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4635==ERROR: AddressSanitizer: SEGV on unknown address 0x5561f5fc1d60 (pc 0x5561f3c3b9f8 bp 0x000000000000 sp 0x7fff580e7690 T0) Step #5: ==4635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561f3c3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561f3c3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561f3c3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561f3c394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561f3c39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5d20cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5d20cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561f36f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561f3720e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d20ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561f36e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402205798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f1c0c0a70, 0x561f1c0cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f1c0cb7b0,0x561f1c178ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4647==ERROR: AddressSanitizer: SEGV on unknown address 0x561f1e030d60 (pc 0x561f1bcaa9f8 bp 0x000000000000 sp 0x7ffd75112930 T0) Step #5: ==4647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f1bcaa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f1bca9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f1bca9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f1bca84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f1bca8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b464dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b464dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f1b764a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f1b78fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b464bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f1b75733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402476553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556098601a70, 0x55609860c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55609860c7b0,0x5560986b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4659==ERROR: AddressSanitizer: SEGV on unknown address 0x55609a571d60 (pc 0x5560981eb9f8 bp 0x000000000000 sp 0x7ffc6a5ddb90 T0) Step #5: ==4659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560981eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560981ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560981eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560981e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560981e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0138da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0138da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556097ca5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556097cd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0138d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556097c9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402746058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a5d1c7a70, 0x555a5d1d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a5d1d27b0,0x555a5d27fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4671==ERROR: AddressSanitizer: SEGV on unknown address 0x555a5f137d60 (pc 0x555a5cdb19f8 bp 0x000000000000 sp 0x7ffe3e171b40 T0) Step #5: ==4671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a5cdb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a5cdb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a5cdb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a5cdaf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a5cdaf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f3d87a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f3d87aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a5c86ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a5c896e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f3d858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a5c85e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403021089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56425e22aa70, 0x56425e2357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56425e2357b0,0x56425e2e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4683==ERROR: AddressSanitizer: SEGV on unknown address 0x56426019ad60 (pc 0x56425de149f8 bp 0x000000000000 sp 0x7ffca4f53ba0 T0) Step #5: ==4683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56425de149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56425de13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56425de13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56425de124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56425de12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7de78678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7de7867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56425d8cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56425d8f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de7845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56425d8c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403293100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594317a5a70, 0x5594317b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594317b07b0,0x55943185dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4695==ERROR: AddressSanitizer: SEGV on unknown address 0x559433715d60 (pc 0x55943138f9f8 bp 0x000000000000 sp 0x7ffd47b54c00 T0) Step #5: ==4695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55943138f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55943138ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55943138ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55943138d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55943138d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4938b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4938b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559430e49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559430e74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff493890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559430e3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403562968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8d8d0ba70, 0x55b8d8d167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8d8d167b0,0x55b8d8dc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4707==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8dac7bd60 (pc 0x55b8d88f59f8 bp 0x000000000000 sp 0x7ffff07c46a0 T0) Step #5: ==4707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8d88f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8d88f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8d88f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8d88f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8d88f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2e394c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e394ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d83afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d83dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e392a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d83a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403832526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563228cea70, 0x5563228d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563228d97b0,0x556322986ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4719==ERROR: AddressSanitizer: SEGV on unknown address 0x55632483ed60 (pc 0x5563224b89f8 bp 0x000000000000 sp 0x7ffe1f92db70 T0) Step #5: ==4719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563224b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563224b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563224b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563224b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563224b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40152118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4015211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556321f72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556321f9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40151ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556321f6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404103707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595a92c6a70, 0x5595a92d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595a92d17b0,0x5595a937eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4731==ERROR: AddressSanitizer: SEGV on unknown address 0x5595ab236d60 (pc 0x5595a8eb09f8 bp 0x000000000000 sp 0x7ffc2a5d7410 T0) Step #5: ==4731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595a8eb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595a8eafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595a8eafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595a8eae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595a8eae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e2480d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e2480da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595a896aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595a8995e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e247eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595a895d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404374751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c4ba0aa70, 0x561c4ba157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c4ba157b0,0x561c4bac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4743==ERROR: AddressSanitizer: SEGV on unknown address 0x561c4d97ad60 (pc 0x561c4b5f49f8 bp 0x000000000000 sp 0x7ffef180f410 T0) Step #5: ==4743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c4b5f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561c4b5f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561c4b5f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561c4b5f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c4b5f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f32eec398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32eec39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c4b0aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c4b0d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32eec17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c4b0a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404649738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f491a2aa70, 0x55f491a357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f491a357b0,0x55f491ae2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4755==ERROR: AddressSanitizer: SEGV on unknown address 0x55f49399ad60 (pc 0x55f4916149f8 bp 0x000000000000 sp 0x7ffef6727f70 T0) Step #5: ==4755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4916149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f491613d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f491613bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4916124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f491612211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b568ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b568eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4910cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4910f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b568cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4910c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404922171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56275669ba70, 0x5627566a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627566a67b0,0x562756753ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4767==ERROR: AddressSanitizer: SEGV on unknown address 0x56275860bd60 (pc 0x5627562859f8 bp 0x000000000000 sp 0x7ffe31203ea0 T0) Step #5: ==4767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627562859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562756284d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562756284bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5627562834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562756283211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94cd4f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94cd4f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562755d3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562755d6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94cd4d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562755d3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405194769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad735a7a70, 0x55ad735b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad735b27b0,0x55ad7365fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4779==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad75517d60 (pc 0x55ad731919f8 bp 0x000000000000 sp 0x7ffffc0e0880 T0) Step #5: ==4779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad731919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ad73190d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ad73190bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ad7318f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad7318f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f983fc3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f983fc3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad72c4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad72c76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f983fc1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad72c3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405467763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cbf0e3a70, 0x557cbf0ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cbf0ee7b0,0x557cbf19bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4791==ERROR: AddressSanitizer: SEGV on unknown address 0x557cc1053d60 (pc 0x557cbeccd9f8 bp 0x000000000000 sp 0x7ffc04a70570 T0) Step #5: ==4791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cbeccd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cbecccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cbecccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cbeccb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cbeccb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06ee07d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06ee07da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cbe787a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cbe7b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06ee05b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cbe77a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405740659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e848dfca70, 0x55e848e077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e848e077b0,0x55e848eb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4803==ERROR: AddressSanitizer: SEGV on unknown address 0x55e84ad6cd60 (pc 0x55e8489e69f8 bp 0x000000000000 sp 0x7ffe32ac2cb0 T0) Step #5: ==4803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8489e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8489e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8489e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8489e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8489e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88219e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88219e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8484a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8484cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88219c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e84849333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406014856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55731597aa70, 0x5573159857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573159857b0,0x557315a32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4815==ERROR: AddressSanitizer: SEGV on unknown address 0x5573178ead60 (pc 0x5573155649f8 bp 0x000000000000 sp 0x7ffe08a4b0c0 T0) Step #5: ==4815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573155649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557315563d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557315563bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573155624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557315562211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf56c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf56c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55731501ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557315049e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf56be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55731501133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406290296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b646ba6a70, 0x55b646bb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b646bb17b0,0x55b646c5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4827==ERROR: AddressSanitizer: SEGV on unknown address 0x55b648b16d60 (pc 0x55b6467909f8 bp 0x000000000000 sp 0x7ffcdca22ac0 T0) Step #5: ==4827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6467909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b64678fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b64678fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b64678e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b64678e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84fbe488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84fbe48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b64624aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b646275e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84fbe26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b64623d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406560914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617b3cc5a70, 0x5617b3cd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617b3cd07b0,0x5617b3d7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4839==ERROR: AddressSanitizer: SEGV on unknown address 0x5617b5c35d60 (pc 0x5617b38af9f8 bp 0x000000000000 sp 0x7ffc8a01a860 T0) Step #5: ==4839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617b38af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617b38aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617b38aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617b38ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617b38ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81a6f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81a6f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617b3369a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617b3394e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81a6f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617b335c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406830951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561de2f8ba70, 0x561de2f967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561de2f967b0,0x561de3043ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4851==ERROR: AddressSanitizer: SEGV on unknown address 0x561de4efbd60 (pc 0x561de2b759f8 bp 0x000000000000 sp 0x7ffe51271a80 T0) Step #5: ==4851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561de2b759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561de2b74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561de2b74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561de2b734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561de2b73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0557bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0557bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561de262fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561de265ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0557bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561de262233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407102411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7e630ea70, 0x55d7e63197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7e63197b0,0x55d7e63c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4863==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7e827ed60 (pc 0x55d7e5ef89f8 bp 0x000000000000 sp 0x7ffd7479a7b0 T0) Step #5: ==4863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7e5ef89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d7e5ef7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d7e5ef7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7e5ef64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7e5ef6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3aa07908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aa0790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7e59b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7e59dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aa076e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7e59a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407373140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556007a5ba70, 0x556007a667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556007a667b0,0x556007b13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4875==ERROR: AddressSanitizer: SEGV on unknown address 0x5560099cbd60 (pc 0x5560076459f8 bp 0x000000000000 sp 0x7ffcd31db6b0 T0) Step #5: ==4875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560076459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556007644d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556007644bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560076434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556007643211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f90cfdef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90cfdefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560070ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55600712ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90cfdcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560070f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407643984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558db1a4da70, 0x558db1a587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558db1a587b0,0x558db1b05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4887==ERROR: AddressSanitizer: SEGV on unknown address 0x558db39bdd60 (pc 0x558db16379f8 bp 0x000000000000 sp 0x7ffe3c998810 T0) Step #5: ==4887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558db16379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558db1636d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558db1636bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558db16354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558db1635211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa49f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa49f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558db10f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558db111ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa49f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558db10e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407915781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56533eaa3a70, 0x56533eaae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56533eaae7b0,0x56533eb5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4899==ERROR: AddressSanitizer: SEGV on unknown address 0x565340a13d60 (pc 0x56533e68d9f8 bp 0x000000000000 sp 0x7fff1fca97a0 T0) Step #5: ==4899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56533e68d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56533e68cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56533e68cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56533e68b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56533e68b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ff1e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff1e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56533e147a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56533e172e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff1e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56533e13a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408188439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632fa728a70, 0x5632fa7337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632fa7337b0,0x5632fa7e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4911==ERROR: AddressSanitizer: SEGV on unknown address 0x5632fc698d60 (pc 0x5632fa3129f8 bp 0x000000000000 sp 0x7fffc5b4ed10 T0) Step #5: ==4911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632fa3129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632fa311d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632fa311bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632fa3104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632fa310211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a1010e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a1010ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632f9dcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632f9df7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a100ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632f9dbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408460016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0f798ba70, 0x55a0f79967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0f79967b0,0x55a0f7a43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4923==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0f98fbd60 (pc 0x55a0f75759f8 bp 0x000000000000 sp 0x7fff53819240 T0) Step #5: ==4923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0f75759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a0f7574d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a0f7574bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0f75734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0f7573211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff74e69b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff74e69ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0f702fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0f705ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff74e679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0f702233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408732274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560ca385a70, 0x5560ca3907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560ca3907b0,0x5560ca43dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4935==ERROR: AddressSanitizer: SEGV on unknown address 0x5560cc2f5d60 (pc 0x5560c9f6f9f8 bp 0x000000000000 sp 0x7fffcdfb0a70 T0) Step #5: ==4935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560c9f6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560c9f6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560c9f6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560c9f6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560c9f6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb57a5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb57a577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560c9a29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560c9a54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb57a555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560c9a1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409001961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f18e7c1a70, 0x55f18e7cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f18e7cc7b0,0x55f18e879ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4947==ERROR: AddressSanitizer: SEGV on unknown address 0x55f190731d60 (pc 0x55f18e3ab9f8 bp 0x000000000000 sp 0x7fff4a9340f0 T0) Step #5: ==4947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f18e3ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f18e3aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f18e3aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f18e3a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f18e3a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4677d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4677d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f18de65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f18de90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4677d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f18de5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409276250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622aa5b9a70, 0x5622aa5c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622aa5c47b0,0x5622aa671ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4959==ERROR: AddressSanitizer: SEGV on unknown address 0x5622ac529d60 (pc 0x5622aa1a39f8 bp 0x000000000000 sp 0x7fff6fe7b0d0 T0) Step #5: ==4959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622aa1a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622aa1a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622aa1a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622aa1a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622aa1a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa35c1b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa35c1b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622a9c5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622a9c88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa35c197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622a9c5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409547918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b4d729a70, 0x562b4d7347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b4d7347b0,0x562b4d7e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4971==ERROR: AddressSanitizer: SEGV on unknown address 0x562b4f699d60 (pc 0x562b4d3139f8 bp 0x000000000000 sp 0x7ffc39eb1320 T0) Step #5: ==4971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b4d3139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b4d312d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b4d312bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b4d3114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b4d311211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd098a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd098a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b4cdcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b4cdf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd098a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b4cdc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409819259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621f5697a70, 0x5621f56a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621f56a27b0,0x5621f574fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4983==ERROR: AddressSanitizer: SEGV on unknown address 0x5621f7607d60 (pc 0x5621f52819f8 bp 0x000000000000 sp 0x7fff9ace2e40 T0) Step #5: ==4983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621f52819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621f5280d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621f5280bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621f527f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621f527f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f658d7b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f658d7b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621f4d3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621f4d66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f658d791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621f4d2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410090638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dee3c4aa70, 0x55dee3c557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dee3c557b0,0x55dee3d02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4995==ERROR: AddressSanitizer: SEGV on unknown address 0x55dee5bbad60 (pc 0x55dee38349f8 bp 0x000000000000 sp 0x7fff7910d7c0 T0) Step #5: ==4995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dee38349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dee3833d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dee3833bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dee38324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dee3832211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a1a9468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a1a946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dee32eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dee3319e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a1a924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dee32e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410361206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d34558a70, 0x556d345637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d345637b0,0x556d34610ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5007==ERROR: AddressSanitizer: SEGV on unknown address 0x556d364c8d60 (pc 0x556d341429f8 bp 0x000000000000 sp 0x7ffc18874600 T0) Step #5: ==5007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d341429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d34141d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d34141bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d341404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d34140211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9aed6c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aed6c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d33bfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d33c27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aed6a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d33bef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410635356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3bb495a70, 0x55b3bb4a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3bb4a07b0,0x55b3bb54dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5019==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3bd405d60 (pc 0x55b3bb07f9f8 bp 0x000000000000 sp 0x7fff2c87c150 T0) Step #5: ==5019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3bb07f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b3bb07ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b3bb07ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b3bb07d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3bb07d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f74552ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74552efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3bab39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3bab64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74552cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3bab2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410908573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4fe6dca70, 0x55b4fe6e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4fe6e77b0,0x55b4fe794ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5031==ERROR: AddressSanitizer: SEGV on unknown address 0x55b50064cd60 (pc 0x55b4fe2c69f8 bp 0x000000000000 sp 0x7ffc9b7847a0 T0) Step #5: ==5031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4fe2c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4fe2c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4fe2c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4fe2c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4fe2c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1223c8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1223c8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4fdd80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4fddabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1223c6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4fdd7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411180432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de01e20a70, 0x55de01e2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de01e2b7b0,0x55de01ed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5043==ERROR: AddressSanitizer: SEGV on unknown address 0x55de03d90d60 (pc 0x55de01a0a9f8 bp 0x000000000000 sp 0x7ffefe096720 T0) Step #5: ==5043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de01a0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de01a09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de01a09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de01a084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de01a08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5aedb768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aedb76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de014c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de014efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aedb54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de014b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411452976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617d5c72a70, 0x5617d5c7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617d5c7d7b0,0x5617d5d2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5055==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d7be2d60 (pc 0x5617d585c9f8 bp 0x000000000000 sp 0x7ffedce3f2b0 T0) Step #5: ==5055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d585c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617d585bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617d585bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617d585a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d585a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f144dbb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f144dbb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d5316a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d5341e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f144db97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d530933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411724649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a95f48a70, 0x559a95f537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a95f537b0,0x559a96000ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5067==ERROR: AddressSanitizer: SEGV on unknown address 0x559a97eb8d60 (pc 0x559a95b329f8 bp 0x000000000000 sp 0x7ffc09f69a00 T0) Step #5: ==5067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a95b329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a95b31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a95b31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a95b304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a95b30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9afad978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9afad97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a955eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a95617e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9afad75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a955df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411996544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4ea91aa70, 0x55e4ea9257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4ea9257b0,0x55e4ea9d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5079==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4ec88ad60 (pc 0x55e4ea5049f8 bp 0x000000000000 sp 0x7ffe9da489e0 T0) Step #5: ==5079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4ea5049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4ea503d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4ea503bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4ea5024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4ea502211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f046727c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f046727ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4e9fbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4e9fe9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f046725a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4e9fb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412267539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a62eaca70, 0x556a62eb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a62eb77b0,0x556a62f64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5091==ERROR: AddressSanitizer: SEGV on unknown address 0x556a64e1cd60 (pc 0x556a62a969f8 bp 0x000000000000 sp 0x7ffe14939330 T0) Step #5: ==5091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a62a969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a62a95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a62a95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a62a944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a62a94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f504d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f504d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a62550a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a6257be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f504b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a6254333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412538043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621c2182a70, 0x5621c218d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621c218d7b0,0x5621c223aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5103==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c40f2d60 (pc 0x5621c1d6c9f8 bp 0x000000000000 sp 0x7ffe22f74ba0 T0) Step #5: ==5103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621c1d6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621c1d6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621c1d6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621c1d6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621c1d6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed2905a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed2905aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621c1826a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621c1851e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed29038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621c181933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412810233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4d94f1a70, 0x55d4d94fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4d94fc7b0,0x55d4d95a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5115==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4db461d60 (pc 0x55d4d90db9f8 bp 0x000000000000 sp 0x7ffd96830190 T0) Step #5: ==5115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4d90db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d4d90dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d4d90dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d4d90d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4d90d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9aca6218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aca621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4d8b95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4d8bc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aca5ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4d8b8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413082084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8e7b43a70, 0x55a8e7b4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8e7b4e7b0,0x55a8e7bfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5127==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8e9ab3d60 (pc 0x55a8e772d9f8 bp 0x000000000000 sp 0x7ffe0b000ff0 T0) Step #5: ==5127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8e772d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8e772cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8e772cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8e772b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8e772b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e3be738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e3be73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8e71e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8e7212e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e3be51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8e71da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413355943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577dc7baa70, 0x5577dc7c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577dc7c57b0,0x5577dc872ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5139==ERROR: AddressSanitizer: SEGV on unknown address 0x5577de72ad60 (pc 0x5577dc3a49f8 bp 0x000000000000 sp 0x7fffc4e91770 T0) Step #5: ==5139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577dc3a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577dc3a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577dc3a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577dc3a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577dc3a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f052200c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f052200ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577dbe5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577dbe89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0521fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577dbe5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413627393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644607cca70, 0x5644607d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644607d77b0,0x564460884ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5151==ERROR: AddressSanitizer: SEGV on unknown address 0x56446273cd60 (pc 0x5644603b69f8 bp 0x000000000000 sp 0x7ffe03447880 T0) Step #5: ==5151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644603b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5644603b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5644603b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644603b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644603b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77f19148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77f1914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56445fe70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56445fe9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f18f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56445fe6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413898747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56465a015a70, 0x56465a0207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56465a0207b0,0x56465a0cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5163==ERROR: AddressSanitizer: SEGV on unknown address 0x56465bf85d60 (pc 0x564659bff9f8 bp 0x000000000000 sp 0x7ffe367f5550 T0) Step #5: ==5163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564659bff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564659bfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564659bfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564659bfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564659bfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe085eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe085eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646596b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646596e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe085ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646596ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414170409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc61c8ea70, 0x55fc61c997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc61c997b0,0x55fc61d46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5175==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc63bfed60 (pc 0x55fc618789f8 bp 0x000000000000 sp 0x7ffc353c94c0 T0) Step #5: ==5175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc618789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc61877d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc61877bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc618764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc61876211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35caebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35caebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc61332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc6135de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35cae9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc6132533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414443082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b63b2ea70, 0x560b63b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b63b397b0,0x560b63be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5187==ERROR: AddressSanitizer: SEGV on unknown address 0x560b65a9ed60 (pc 0x560b637189f8 bp 0x000000000000 sp 0x7ffd41df9de0 T0) Step #5: ==5187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b637189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b63717d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b63717bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b637164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b63716211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38b8bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38b8bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b631d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b631fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b8b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b631c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414713433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587254c0a70, 0x5587254cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587254cb7b0,0x558725578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5199==ERROR: AddressSanitizer: SEGV on unknown address 0x558727430d60 (pc 0x5587250aa9f8 bp 0x000000000000 sp 0x7ffe083eff50 T0) Step #5: ==5199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587250aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5587250a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5587250a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5587250a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587250a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa85ed4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa85ed4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558724b64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558724b8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa85ed28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558724b5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414984893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559eba317a70, 0x559eba3227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559eba3227b0,0x559eba3cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5211==ERROR: AddressSanitizer: SEGV on unknown address 0x559ebc287d60 (pc 0x559eb9f019f8 bp 0x000000000000 sp 0x7fff21b7cf90 T0) Step #5: ==5211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559eb9f019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559eb9f00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559eb9f00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559eb9eff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559eb9eff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7008e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7008e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559eb99bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559eb99e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7008c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559eb99ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415257757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd8963da70, 0x55fd896487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd896487b0,0x55fd896f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5223==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd8b5add60 (pc 0x55fd892279f8 bp 0x000000000000 sp 0x7ffd9ed26dd0 T0) Step #5: ==5223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd892279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd89226d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd89226bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd892254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd89225211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff27f8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff27f8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd88ce1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd88d0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27f881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd88cd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415529305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598d850ba70, 0x5598d85167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598d85167b0,0x5598d85c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5235==ERROR: AddressSanitizer: SEGV on unknown address 0x5598da47bd60 (pc 0x5598d80f59f8 bp 0x000000000000 sp 0x7ffd64f161e0 T0) Step #5: ==5235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598d80f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5598d80f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5598d80f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5598d80f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598d80f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c805678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c80567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598d7bafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598d7bdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c80545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598d7ba233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415802854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb8f957a70, 0x55cb8f9627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb8f9627b0,0x55cb8fa0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5247==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb918c7d60 (pc 0x55cb8f5419f8 bp 0x000000000000 sp 0x7fffcbf14940 T0) Step #5: ==5247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb8f5419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb8f540d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb8f540bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb8f53f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb8f53f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbfa55838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfa5583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb8effba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb8f026e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa5561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb8efee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416073618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ccc334a70, 0x563ccc33f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ccc33f7b0,0x563ccc3ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5259==ERROR: AddressSanitizer: SEGV on unknown address 0x563cce2a4d60 (pc 0x563ccbf1e9f8 bp 0x000000000000 sp 0x7ffe8455c760 T0) Step #5: ==5259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ccbf1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ccbf1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ccbf1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ccbf1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ccbf1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4c9a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4c9a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ccb9d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ccba03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c9a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ccb9cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416344526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd0c8bda70, 0x55bd0c8c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd0c8c87b0,0x55bd0c975ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5271==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd0e82dd60 (pc 0x55bd0c4a79f8 bp 0x000000000000 sp 0x7ffd179a36c0 T0) Step #5: ==5271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd0c4a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd0c4a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd0c4a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd0c4a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd0c4a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f365e0e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f365e0e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd0bf61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd0bf8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f365e0c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd0bf5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416618138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bf0306a70, 0x560bf03117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bf03117b0,0x560bf03beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5283==ERROR: AddressSanitizer: SEGV on unknown address 0x560bf2276d60 (pc 0x560befef09f8 bp 0x000000000000 sp 0x7ffe1a99d320 T0) Step #5: ==5283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560befef09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560befeefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560befeefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560befeee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560befeee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3b13558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3b1355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bef9aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bef9d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3b1333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bef99d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416887776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dea5c11a70, 0x55dea5c1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dea5c1c7b0,0x55dea5cc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5295==ERROR: AddressSanitizer: SEGV on unknown address 0x55dea7b81d60 (pc 0x55dea57fb9f8 bp 0x000000000000 sp 0x7ffcd18dcf30 T0) Step #5: ==5295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea57fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dea57fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dea57fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dea57f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea57f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f308f6498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f308f649a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea52b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea52e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f308f627082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea52a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417157637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575801a4a70, 0x5575801af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575801af7b0,0x55758025cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5307==ERROR: AddressSanitizer: SEGV on unknown address 0x557582114d60 (pc 0x55757fd8e9f8 bp 0x000000000000 sp 0x7ffc868f8880 T0) Step #5: ==5307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55757fd8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55757fd8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55757fd8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55757fd8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55757fd8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f388848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f38884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55757f848a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55757f873e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f38862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55757f83b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417431384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56159a359a70, 0x56159a3647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56159a3647b0,0x56159a411ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5319==ERROR: AddressSanitizer: SEGV on unknown address 0x56159c2c9d60 (pc 0x561599f439f8 bp 0x000000000000 sp 0x7ffef7e1f110 T0) Step #5: ==5319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561599f439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561599f42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561599f42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561599f414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561599f41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f966fd1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f966fd1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615999fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561599a28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f966fcfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615999f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417704241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654b5623a70, 0x5654b562e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654b562e7b0,0x5654b56dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5331==ERROR: AddressSanitizer: SEGV on unknown address 0x5654b7593d60 (pc 0x5654b520d9f8 bp 0x000000000000 sp 0x7ffe2f92b1f0 T0) Step #5: ==5331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654b520d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654b520cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654b520cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654b520b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654b520b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84b130d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84b130da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654b4cc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654b4cf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84b12eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654b4cba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417976995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561af3672a70, 0x561af367d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561af367d7b0,0x561af372aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5343==ERROR: AddressSanitizer: SEGV on unknown address 0x561af55e2d60 (pc 0x561af325c9f8 bp 0x000000000000 sp 0x7fff0c97d8d0 T0) Step #5: ==5343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561af325c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561af325bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561af325bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561af325a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561af325a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f622e5328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f622e532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561af2d16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561af2d41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f622e510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561af2d0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418252961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9986fea70, 0x55d9987097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9987097b0,0x55d9987b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5355==ERROR: AddressSanitizer: SEGV on unknown address 0x55d99a66ed60 (pc 0x55d9982e89f8 bp 0x000000000000 sp 0x7ffcb7982f30 T0) Step #5: ==5355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9982e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9982e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9982e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9982e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9982e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f5d07f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f5d07fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d997da2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d997dcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f5d05d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d997d9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418524761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580bbceca70, 0x5580bbcf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580bbcf77b0,0x5580bbda4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5367==ERROR: AddressSanitizer: SEGV on unknown address 0x5580bdc5cd60 (pc 0x5580bb8d69f8 bp 0x000000000000 sp 0x7ffdbd97e230 T0) Step #5: ==5367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580bb8d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580bb8d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580bb8d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580bb8d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580bb8d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2095768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe209576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580bb390a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580bb3bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe209554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580bb38333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418796128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd4abe1a70, 0x55bd4abec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd4abec7b0,0x55bd4ac99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5379==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd4cb51d60 (pc 0x55bd4a7cb9f8 bp 0x000000000000 sp 0x7ffce5193d90 T0) Step #5: ==5379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd4a7cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd4a7cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd4a7cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd4a7c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd4a7c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0f831c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0f831ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd4a285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd4a2b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f82fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd4a27833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419068057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55970b955a70, 0x55970b9607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55970b9607b0,0x55970ba0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5391==ERROR: AddressSanitizer: SEGV on unknown address 0x55970d8c5d60 (pc 0x55970b53f9f8 bp 0x000000000000 sp 0x7fffab90f6f0 T0) Step #5: ==5391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55970b53f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55970b53ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55970b53ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55970b53d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55970b53d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e4f7d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e4f7d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55970aff9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55970b024e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4f7b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55970afec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419337436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55686f71fa70, 0x55686f72a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55686f72a7b0,0x55686f7d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5403==ERROR: AddressSanitizer: SEGV on unknown address 0x55687168fd60 (pc 0x55686f3099f8 bp 0x000000000000 sp 0x7ffde5d4a2b0 T0) Step #5: ==5403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55686f3099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55686f308d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55686f308bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55686f3074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55686f307211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66cebff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66cebffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55686edc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55686edeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66cebdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55686edb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419608628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e1a725a70, 0x559e1a7307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e1a7307b0,0x559e1a7ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5415==ERROR: AddressSanitizer: SEGV on unknown address 0x559e1c695d60 (pc 0x559e1a30f9f8 bp 0x000000000000 sp 0x7ffc3bf10240 T0) Step #5: ==5415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e1a30f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e1a30ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e1a30ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e1a30d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e1a30d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd69e32c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd69e32ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e19dc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e19df4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd69e30a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e19dbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419880068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56358e068a70, 0x56358e0737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56358e0737b0,0x56358e120ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5427==ERROR: AddressSanitizer: SEGV on unknown address 0x56358ffd8d60 (pc 0x56358dc529f8 bp 0x000000000000 sp 0x7ffc550442e0 T0) Step #5: ==5427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56358dc529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56358dc51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56358dc51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56358dc504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56358dc50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f497f3e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497f3e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56358d70ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56358d737e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497f3bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56358d6ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420158515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc0f2e7a70, 0x55cc0f2f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc0f2f27b0,0x55cc0f39fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5439==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc11257d60 (pc 0x55cc0eed19f8 bp 0x000000000000 sp 0x7ffd0183b710 T0) Step #5: ==5439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc0eed19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc0eed0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc0eed0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc0eecf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc0eecf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b84aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b84aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc0e98ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc0e9b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b84a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc0e97e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420436406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f28df5fa70, 0x55f28df6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f28df6a7b0,0x55f28e017ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5451==ERROR: AddressSanitizer: SEGV on unknown address 0x55f28fecfd60 (pc 0x55f28db499f8 bp 0x000000000000 sp 0x7ffc65e876a0 T0) Step #5: ==5451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f28db499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f28db48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f28db48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f28db474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f28db47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f21e02fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21e02fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f28d603a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f28d62ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21e02da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f28d5f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420715157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db2befaa70, 0x55db2bf057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db2bf057b0,0x55db2bfb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5463==ERROR: AddressSanitizer: SEGV on unknown address 0x55db2de6ad60 (pc 0x55db2bae49f8 bp 0x000000000000 sp 0x7ffc0b3a6210 T0) Step #5: ==5463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db2bae49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db2bae3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db2bae3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db2bae24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db2bae2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ca01a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ca01a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db2b59ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db2b5c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca0187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db2b59133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420991508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba6370fa70, 0x55ba6371a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba6371a7b0,0x55ba637c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5475==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba6567fd60 (pc 0x55ba632f99f8 bp 0x000000000000 sp 0x7ffc093e21a0 T0) Step #5: ==5475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba632f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba632f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba632f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba632f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba632f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4aa15df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aa15dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba62db3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba62ddee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aa15bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba62da633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421267233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563357cffa70, 0x563357d0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563357d0a7b0,0x563357db7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5487==ERROR: AddressSanitizer: SEGV on unknown address 0x563359c6fd60 (pc 0x5633578e99f8 bp 0x000000000000 sp 0x7fffe7833c00 T0) Step #5: ==5487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633578e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633578e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633578e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633578e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633578e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc17de198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc17de19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633573a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633573cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc17ddf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56335739633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421543747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d01d1b2a70, 0x55d01d1bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d01d1bd7b0,0x55d01d26aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5499==ERROR: AddressSanitizer: SEGV on unknown address 0x55d01f122d60 (pc 0x55d01cd9c9f8 bp 0x000000000000 sp 0x7ffd361617f0 T0) Step #5: ==5499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d01cd9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d01cd9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d01cd9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d01cd9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d01cd9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49067f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49067f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d01c856a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d01c881e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49067d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d01c84933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421821273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651eb8efa70, 0x5651eb8fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651eb8fa7b0,0x5651eb9a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5511==ERROR: AddressSanitizer: SEGV on unknown address 0x5651ed85fd60 (pc 0x5651eb4d99f8 bp 0x000000000000 sp 0x7ffcc636af70 T0) Step #5: ==5511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651eb4d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5651eb4d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5651eb4d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651eb4d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651eb4d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2da20668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2da2066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651eaf93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651eafbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2da2044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651eaf8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422097063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56542f3e2a70, 0x56542f3ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56542f3ed7b0,0x56542f49aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5523==ERROR: AddressSanitizer: SEGV on unknown address 0x565431352d60 (pc 0x56542efcc9f8 bp 0x000000000000 sp 0x7ffe52c7a5a0 T0) Step #5: ==5523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56542efcc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56542efcbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56542efcbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56542efca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56542efca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e6ed3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e6ed3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56542ea86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56542eab1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6ed1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56542ea7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422376060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f2ab41a70, 0x561f2ab4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f2ab4c7b0,0x561f2abf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5535==ERROR: AddressSanitizer: SEGV on unknown address 0x561f2cab1d60 (pc 0x561f2a72b9f8 bp 0x000000000000 sp 0x7ffdd06cafa0 T0) Step #5: ==5535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2a72b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f2a72ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f2a72abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f2a7294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f2a729211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98b097e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98b097ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2a1e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f2a210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98b095c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2a1d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422650001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56254ec1ba70, 0x56254ec267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56254ec267b0,0x56254ecd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5547==ERROR: AddressSanitizer: SEGV on unknown address 0x562550b8bd60 (pc 0x56254e8059f8 bp 0x000000000000 sp 0x7fffdf476f60 T0) Step #5: ==5547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56254e8059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56254e804d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56254e804bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56254e8034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56254e803211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e5ac088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e5ac08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56254e2bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56254e2eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e5abe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56254e2b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422929007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de2e55ba70, 0x55de2e5667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de2e5667b0,0x55de2e613ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5559==ERROR: AddressSanitizer: SEGV on unknown address 0x55de304cbd60 (pc 0x55de2e1459f8 bp 0x000000000000 sp 0x7ffed88b46d0 T0) Step #5: ==5559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de2e1459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de2e144d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de2e144bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de2e1434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de2e143211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f263d2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263d287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de2dbffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de2dc2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263d265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de2dbf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423206467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55999dcb0a70, 0x55999dcbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55999dcbb7b0,0x55999dd68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5571==ERROR: AddressSanitizer: SEGV on unknown address 0x55999fc20d60 (pc 0x55999d89a9f8 bp 0x000000000000 sp 0x7ffe6aaefd20 T0) Step #5: ==5571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55999d89a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55999d899d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55999d899bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55999d8984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55999d898211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ee805c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee805ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55999d354a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55999d37fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee803a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55999d34733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423485184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c01c248a70, 0x55c01c2537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c01c2537b0,0x55c01c300ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5583==ERROR: AddressSanitizer: SEGV on unknown address 0x55c01e1b8d60 (pc 0x55c01be329f8 bp 0x000000000000 sp 0x7ffc00482980 T0) Step #5: ==5583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c01be329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c01be31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c01be31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c01be304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c01be30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1eb14858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1eb1485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c01b8eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c01b917e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb1463082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c01b8df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423760527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8dc0e5a70, 0x55f8dc0f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8dc0f07b0,0x55f8dc19dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5595==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8de055d60 (pc 0x55f8dbccf9f8 bp 0x000000000000 sp 0x7ffcf9800700 T0) Step #5: ==5595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8dbccf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f8dbcced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f8dbccebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8dbccd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8dbccd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00c53a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00c53a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8db789a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8db7b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c5382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8db77c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424036292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564528575a70, 0x5645285807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645285807b0,0x56452862dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5607==ERROR: AddressSanitizer: SEGV on unknown address 0x56452a4e5d60 (pc 0x56452815f9f8 bp 0x000000000000 sp 0x7fff22d47a40 T0) Step #5: ==5607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56452815f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56452815ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56452815ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56452815d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56452815d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ef86e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef86e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564527c19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564527c44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef86c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564527c0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424316523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da4b46ba70, 0x55da4b4767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da4b4767b0,0x55da4b523ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5619==ERROR: AddressSanitizer: SEGV on unknown address 0x55da4d3dbd60 (pc 0x55da4b0559f8 bp 0x000000000000 sp 0x7ffd4b5d6d60 T0) Step #5: ==5619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da4b0559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da4b054d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da4b054bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da4b0534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da4b053211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51f51b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51f51b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da4ab0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da4ab3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f5195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da4ab0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424592830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585547caa70, 0x5585547d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585547d57b0,0x558554882ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5631==ERROR: AddressSanitizer: SEGV on unknown address 0x55855673ad60 (pc 0x5585543b49f8 bp 0x000000000000 sp 0x7ffe8146afb0 T0) Step #5: ==5631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585543b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585543b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585543b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585543b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585543b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f911dc1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f911dc1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558553e6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558553e99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f911dbfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558553e6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424864061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56540e2d2a70, 0x56540e2dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56540e2dd7b0,0x56540e38aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5643==ERROR: AddressSanitizer: SEGV on unknown address 0x565410242d60 (pc 0x56540debc9f8 bp 0x000000000000 sp 0x7ffe62e36150 T0) Step #5: ==5643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56540debc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56540debbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56540debbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56540deba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56540deba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5faef338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5faef33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56540d976a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56540d9a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5faef11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56540d96933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425139139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c3ebf8a70, 0x562c3ec037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c3ec037b0,0x562c3ecb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5655==ERROR: AddressSanitizer: SEGV on unknown address 0x562c40b68d60 (pc 0x562c3e7e29f8 bp 0x000000000000 sp 0x7ffd80ae1f00 T0) Step #5: ==5655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c3e7e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c3e7e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c3e7e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c3e7e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c3e7e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e72fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e72fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c3e29ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c3e2c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e72fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c3e28f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425412459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564807a3ba70, 0x564807a467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564807a467b0,0x564807af3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5667==ERROR: AddressSanitizer: SEGV on unknown address 0x5648099abd60 (pc 0x5648076259f8 bp 0x000000000000 sp 0x7ffde8682dc0 T0) Step #5: ==5667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648076259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564807624d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564807624bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648076234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564807623211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11a83ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a83ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648070dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56480710ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a83dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648070d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425688947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606bf0b9a70, 0x5606bf0c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606bf0c47b0,0x5606bf171ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5679==ERROR: AddressSanitizer: SEGV on unknown address 0x5606c1029d60 (pc 0x5606beca39f8 bp 0x000000000000 sp 0x7fffcb792830 T0) Step #5: ==5679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606beca39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5606beca2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5606beca2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5606beca14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606beca1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8230f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8230f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606be75da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606be788e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8230d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606be75033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425961610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc7dc1ea70, 0x55fc7dc297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc7dc297b0,0x55fc7dcd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5691==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc7fb8ed60 (pc 0x55fc7d8089f8 bp 0x000000000000 sp 0x7ffce76d1940 T0) Step #5: ==5691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc7d8089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc7d807d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc7d807bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc7d8064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc7d806211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c08ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c08ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc7d2c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc7d2ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c08ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc7d2b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426235265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f773390a70, 0x55f77339b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f77339b7b0,0x55f773448ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5703==ERROR: AddressSanitizer: SEGV on unknown address 0x55f775300d60 (pc 0x55f772f7a9f8 bp 0x000000000000 sp 0x7ffe22295930 T0) Step #5: ==5703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f772f7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f772f79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f772f79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f772f784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f772f78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87881e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87881e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f772a34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f772a5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87881c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f772a2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426519915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55809a1cba70, 0x55809a1d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55809a1d67b0,0x55809a283ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5715==ERROR: AddressSanitizer: SEGV on unknown address 0x55809c13bd60 (pc 0x558099db59f8 bp 0x000000000000 sp 0x7ffead1ec270 T0) Step #5: ==5715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558099db59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558099db4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558099db4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558099db34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558099db3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff214e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff214e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55809986fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55809989ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff214df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55809986233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426796221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631f6427a70, 0x5631f64327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631f64327b0,0x5631f64dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5727==ERROR: AddressSanitizer: SEGV on unknown address 0x5631f8397d60 (pc 0x5631f60119f8 bp 0x000000000000 sp 0x7fff110af280 T0) Step #5: ==5727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631f60119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5631f6010d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5631f6010bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5631f600f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631f600f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbdc69c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdc69c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631f5acba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631f5af6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc69a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631f5abe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427070216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a375855a70, 0x55a3758607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3758607b0,0x55a37590dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5739==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3777c5d60 (pc 0x55a37543f9f8 bp 0x000000000000 sp 0x7ffc06601090 T0) Step #5: ==5739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37543f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a37543ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a37543ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a37543d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37543d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91bd3c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91bd3c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a374ef9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a374f24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91bd3a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a374eec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427345524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634f16fca70, 0x5634f17077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634f17077b0,0x5634f17b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5751==ERROR: AddressSanitizer: SEGV on unknown address 0x5634f366cd60 (pc 0x5634f12e69f8 bp 0x000000000000 sp 0x7ffeebb45320 T0) Step #5: ==5751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634f12e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634f12e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634f12e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634f12e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634f12e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f92df5d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92df5d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634f0da0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634f0dcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92df5b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634f0d9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427624529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c686e1a70, 0x560c686ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c686ec7b0,0x560c68799ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5763==ERROR: AddressSanitizer: SEGV on unknown address 0x560c6a651d60 (pc 0x560c682cb9f8 bp 0x000000000000 sp 0x7ffec7d6e700 T0) Step #5: ==5763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c682cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c682cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c682cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c682c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c682c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd892f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd892f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c67d85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c67db0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd892f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c67d7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427900966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3ac635a70, 0x55e3ac6407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3ac6407b0,0x55e3ac6edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5775==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3ae5a5d60 (pc 0x55e3ac21f9f8 bp 0x000000000000 sp 0x7fff3e783940 T0) Step #5: ==5775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ac21f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3ac21ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3ac21ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3ac21d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ac21d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b5cb498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b5cb49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3abcd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3abd04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b5cb27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3abccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428176559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56011cfeca70, 0x56011cff77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56011cff77b0,0x56011d0a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5787==ERROR: AddressSanitizer: SEGV on unknown address 0x56011ef5cd60 (pc 0x56011cbd69f8 bp 0x000000000000 sp 0x7ffc6e352c60 T0) Step #5: ==5787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56011cbd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56011cbd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56011cbd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56011cbd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56011cbd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f858dea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f858dea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56011c690a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56011c6bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f858de86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56011c68333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428451877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2906dba70, 0x55e2906e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2906e67b0,0x55e290793ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5799==ERROR: AddressSanitizer: SEGV on unknown address 0x55e29264bd60 (pc 0x55e2902c59f8 bp 0x000000000000 sp 0x7ffda26e0360 T0) Step #5: ==5799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2902c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2902c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2902c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2902c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2902c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f176a7b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f176a7b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e28fd7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e28fdaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f176a78f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e28fd7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428729672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fa9af9a70, 0x558fa9b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fa9b047b0,0x558fa9bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5811==ERROR: AddressSanitizer: SEGV on unknown address 0x558faba69d60 (pc 0x558fa96e39f8 bp 0x000000000000 sp 0x7ffd8cb21e90 T0) Step #5: ==5811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fa96e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558fa96e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558fa96e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558fa96e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fa96e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fecf1d428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecf1d42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fa919da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fa91c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf1d20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fa919033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429006587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b6c2c5a70, 0x564b6c2d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b6c2d07b0,0x564b6c37dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5823==ERROR: AddressSanitizer: SEGV on unknown address 0x564b6e235d60 (pc 0x564b6beaf9f8 bp 0x000000000000 sp 0x7ffc9822dcb0 T0) Step #5: ==5823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b6beaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b6beaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b6beaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b6bead4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b6bead211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e6c7e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e6c7e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b6b969a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b6b994e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e6c7be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b6b95c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429279471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf5a0a7a70, 0x55bf5a0b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf5a0b27b0,0x55bf5a15fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5835==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf5c017d60 (pc 0x55bf59c919f8 bp 0x000000000000 sp 0x7fffdcf7dff0 T0) Step #5: ==5835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf59c919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf59c90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf59c90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf59c8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf59c8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c0d4f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c0d4f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf5974ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf59776e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c0d4d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf5973e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429556313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56364e7d7a70, 0x56364e7e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56364e7e27b0,0x56364e88fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5847==ERROR: AddressSanitizer: SEGV on unknown address 0x563650747d60 (pc 0x56364e3c19f8 bp 0x000000000000 sp 0x7ffd1dd21560 T0) Step #5: ==5847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56364e3c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56364e3c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56364e3c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56364e3bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56364e3bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f662524e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f662524ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56364de7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56364dea6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f662522c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56364de6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429833018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608af77da70, 0x5608af7887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608af7887b0,0x5608af835ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5859==ERROR: AddressSanitizer: SEGV on unknown address 0x5608b16edd60 (pc 0x5608af3679f8 bp 0x000000000000 sp 0x7ffce01351c0 T0) Step #5: ==5859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608af3679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608af366d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608af366bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608af3654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608af365211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa122a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa122a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608aee21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608aee4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa122a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608aee1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430111264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e5a36ca70, 0x558e5a3777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e5a3777b0,0x558e5a424ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5871==ERROR: AddressSanitizer: SEGV on unknown address 0x558e5c2dcd60 (pc 0x558e59f569f8 bp 0x000000000000 sp 0x7ffee933a3e0 T0) Step #5: ==5871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e59f569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e59f55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e59f55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e59f544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e59f54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4ca9fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4ca9fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e59a10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e59a3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ca9da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e59a0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430384950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b5680ca70, 0x560b568177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b568177b0,0x560b568c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5883==ERROR: AddressSanitizer: SEGV on unknown address 0x560b5877cd60 (pc 0x560b563f69f8 bp 0x000000000000 sp 0x7fff43497520 T0) Step #5: ==5883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b563f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b563f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b563f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b563f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b563f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1eab948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1eab94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b55eb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b55edbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1eab72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b55ea333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430658903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55914519ca70, 0x5591451a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591451a77b0,0x559145254ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5895==ERROR: AddressSanitizer: SEGV on unknown address 0x55914710cd60 (pc 0x559144d869f8 bp 0x000000000000 sp 0x7ffe6f505f70 T0) Step #5: ==5895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559144d869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559144d85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559144d85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559144d844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559144d84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd05ef9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd05ef9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559144840a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55914486be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05ef7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55914483333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430933116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56367ef34a70, 0x56367ef3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56367ef3f7b0,0x56367efecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5907==ERROR: AddressSanitizer: SEGV on unknown address 0x563680ea4d60 (pc 0x56367eb1e9f8 bp 0x000000000000 sp 0x7ffca3133100 T0) Step #5: ==5907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56367eb1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56367eb1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56367eb1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56367eb1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56367eb1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee4b5aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee4b5aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56367e5d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56367e603e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee4b588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56367e5cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431207397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cad0b45a70, 0x55cad0b507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cad0b507b0,0x55cad0bfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5919==ERROR: AddressSanitizer: SEGV on unknown address 0x55cad2ab5d60 (pc 0x55cad072f9f8 bp 0x000000000000 sp 0x7ffdd90bef90 T0) Step #5: ==5919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cad072f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cad072ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cad072ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cad072d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cad072d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c9dc0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c9dc0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cad01e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cad0214e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9dbe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cad01dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431482055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563058e42a70, 0x563058e4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563058e4d7b0,0x563058efaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5931==ERROR: AddressSanitizer: SEGV on unknown address 0x56305adb2d60 (pc 0x563058a2c9f8 bp 0x000000000000 sp 0x7ffd09d8f440 T0) Step #5: ==5931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563058a2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563058a2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563058a2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563058a2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563058a2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80f776d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80f776da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630584e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563058511e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80f774b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630584d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431757667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556573c0fa70, 0x556573c1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556573c1a7b0,0x556573cc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5943==ERROR: AddressSanitizer: SEGV on unknown address 0x556575b7fd60 (pc 0x5565737f99f8 bp 0x000000000000 sp 0x7fff40d9a2e0 T0) Step #5: ==5943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565737f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5565737f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5565737f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565737f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565737f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f367627c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f367627ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565732b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565732dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f367625a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565732a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432034011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642fbebfa70, 0x5642fbeca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642fbeca7b0,0x5642fbf77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5955==ERROR: AddressSanitizer: SEGV on unknown address 0x5642fde2fd60 (pc 0x5642fbaa99f8 bp 0x000000000000 sp 0x7ffdfc627fc0 T0) Step #5: ==5955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642fbaa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642fbaa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642fbaa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642fbaa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642fbaa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ff20448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ff2044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642fb563a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642fb58ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff2022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642fb55633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432310664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc28b88a70, 0x55bc28b937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc28b937b0,0x55bc28c40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5967==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc2aaf8d60 (pc 0x55bc287729f8 bp 0x000000000000 sp 0x7ffca6d48110 T0) Step #5: ==5967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc287729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc28771d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc28771bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc287704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc28770211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7caa3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7caa3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc2822ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc28257e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7caa18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc2821f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432584913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618eee13a70, 0x5618eee1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618eee1e7b0,0x5618eeecbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5979==ERROR: AddressSanitizer: SEGV on unknown address 0x5618f0d83d60 (pc 0x5618ee9fd9f8 bp 0x000000000000 sp 0x7ffec81439a0 T0) Step #5: ==5979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618ee9fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5618ee9fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5618ee9fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5618ee9fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618ee9fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb980898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb98089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618ee4b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618ee4e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb98067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618ee4aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432858042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1196b9a70, 0x55f1196c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1196c47b0,0x55f119771ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5991==ERROR: AddressSanitizer: SEGV on unknown address 0x55f11b629d60 (pc 0x55f1192a39f8 bp 0x000000000000 sp 0x7ffe88ea2230 T0) Step #5: ==5991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1192a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f1192a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f1192a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f1192a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1192a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50e7fca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50e7fcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f118d5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f118d88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e7fa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f118d5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433133466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b5113da70, 0x564b511487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b511487b0,0x564b511f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6003==ERROR: AddressSanitizer: SEGV on unknown address 0x564b530add60 (pc 0x564b50d279f8 bp 0x000000000000 sp 0x7ffcd5fe2870 T0) Step #5: ==6003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b50d279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b50d26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b50d26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b50d254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b50d25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67d75448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67d7544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b507e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b5080ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d7522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b507d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433408017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b14f9eaa70, 0x55b14f9f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b14f9f57b0,0x55b14faa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6015==ERROR: AddressSanitizer: SEGV on unknown address 0x55b15195ad60 (pc 0x55b14f5d49f8 bp 0x000000000000 sp 0x7ffe0002b1f0 T0) Step #5: ==6015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b14f5d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b14f5d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b14f5d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b14f5d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b14f5d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed72d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed72d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b14f08ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b14f0b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed72cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b14f08133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433680885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651eb5e8a70, 0x5651eb5f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651eb5f37b0,0x5651eb6a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6027==ERROR: AddressSanitizer: SEGV on unknown address 0x5651ed558d60 (pc 0x5651eb1d29f8 bp 0x000000000000 sp 0x7ffd3858c2b0 T0) Step #5: ==6027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651eb1d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5651eb1d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5651eb1d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651eb1d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651eb1d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f74ecc5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74ecc5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651eac8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651eacb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ecc38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651eac7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433954172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d445294a70, 0x55d44529f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d44529f7b0,0x55d44534cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6039==ERROR: AddressSanitizer: SEGV on unknown address 0x55d447204d60 (pc 0x55d444e7e9f8 bp 0x000000000000 sp 0x7ffcd10993f0 T0) Step #5: ==6039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d444e7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d444e7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d444e7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d444e7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d444e7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5e3dd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5e3dd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d444938a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d444963e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e3db5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d44492b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434227718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e64f104a70, 0x55e64f10f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e64f10f7b0,0x55e64f1bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6051==ERROR: AddressSanitizer: SEGV on unknown address 0x55e651074d60 (pc 0x55e64ecee9f8 bp 0x000000000000 sp 0x7ffde01457d0 T0) Step #5: ==6051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e64ecee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e64ecedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e64ecedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e64ecec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e64ecec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbb991d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb991d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e64e7a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e64e7d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb991ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e64e79b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434505267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1910e5a70, 0x55a1910f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1910f07b0,0x55a19119dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6063==ERROR: AddressSanitizer: SEGV on unknown address 0x55a193055d60 (pc 0x55a190ccf9f8 bp 0x000000000000 sp 0x7ffda4b33930 T0) Step #5: ==6063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a190ccf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a190cced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a190ccebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a190ccd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a190ccd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdac06af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdac06afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a190789a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1907b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac068d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a19077c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434780439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55560ada1a70, 0x55560adac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55560adac7b0,0x55560ae59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6075==ERROR: AddressSanitizer: SEGV on unknown address 0x55560cd11d60 (pc 0x55560a98b9f8 bp 0x000000000000 sp 0x7ffc1fd80590 T0) Step #5: ==6075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55560a98b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55560a98ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55560a98abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55560a9894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55560a989211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f25afa3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25afa3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55560a445a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55560a470e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25afa1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55560a43833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435055694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587eb11fa70, 0x5587eb12a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587eb12a7b0,0x5587eb1d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6087==ERROR: AddressSanitizer: SEGV on unknown address 0x5587ed08fd60 (pc 0x5587ead099f8 bp 0x000000000000 sp 0x7ffecdd92350 T0) Step #5: ==6087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587ead099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5587ead08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5587ead08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5587ead074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587ead07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f465cd4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f465cd4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587ea7c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587ea7eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465cd2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587ea7b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435331369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed6a5cea70, 0x55ed6a5d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed6a5d97b0,0x55ed6a686ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6099==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed6c53ed60 (pc 0x55ed6a1b89f8 bp 0x000000000000 sp 0x7ffca2ab2900 T0) Step #5: ==6099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed6a1b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed6a1b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed6a1b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed6a1b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed6a1b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7cda4358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cda435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed69c72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed69c9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cda413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed69c6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435605386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbd4de5a70, 0x55dbd4df07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbd4df07b0,0x55dbd4e9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6111==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbd6d55d60 (pc 0x55dbd49cf9f8 bp 0x000000000000 sp 0x7ffe228665e0 T0) Step #5: ==6111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbd49cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbd49ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbd49cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbd49cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbd49cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c23be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c23be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbd4489a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbd44b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c23bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbd447c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435880962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619ed48fa70, 0x5619ed49a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619ed49a7b0,0x5619ed547ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6123==ERROR: AddressSanitizer: SEGV on unknown address 0x5619ef3ffd60 (pc 0x5619ed0799f8 bp 0x000000000000 sp 0x7ffe7c174a90 T0) Step #5: ==6123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619ed0799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5619ed078d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5619ed078bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5619ed0774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619ed077211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0fe0f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0fe0f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619ecb33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619ecb5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0fe0d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619ecb2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436156836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc79964a70, 0x55bc7996f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc7996f7b0,0x55bc79a1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6135==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc7b8d4d60 (pc 0x55bc7954e9f8 bp 0x000000000000 sp 0x7ffeae4ea470 T0) Step #5: ==6135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc7954e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc7954dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc7954dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc7954c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc7954c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc21ca5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc21ca5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc79008a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc79033e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc21ca3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc78ffb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436433947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b310b3a70, 0x562b310be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b310be7b0,0x562b3116bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6147==ERROR: AddressSanitizer: SEGV on unknown address 0x562b33023d60 (pc 0x562b30c9d9f8 bp 0x000000000000 sp 0x7fff8f881d40 T0) Step #5: ==6147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b30c9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b30c9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b30c9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b30c9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b30c9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f314feea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f314feeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b30757a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b30782e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f314fec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b3074a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436712570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faf70dba70, 0x55faf70e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faf70e67b0,0x55faf7193ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6159==ERROR: AddressSanitizer: SEGV on unknown address 0x55faf904bd60 (pc 0x55faf6cc59f8 bp 0x000000000000 sp 0x7ffe5e7ea000 T0) Step #5: ==6159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faf6cc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55faf6cc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55faf6cc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55faf6cc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faf6cc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f823708f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f823708fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faf677fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faf67aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f823706d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faf677233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436988940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f04bf95a70, 0x55f04bfa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f04bfa07b0,0x55f04c04dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6171==ERROR: AddressSanitizer: SEGV on unknown address 0x55f04df05d60 (pc 0x55f04bb7f9f8 bp 0x000000000000 sp 0x7ffd9672ac90 T0) Step #5: ==6171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04bb7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f04bb7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f04bb7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f04bb7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f04bb7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7538e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7538e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f04b639a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f04b664e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7538c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f04b62c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437263445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eec85fba70, 0x55eec86067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eec86067b0,0x55eec86b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6183==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeca56bd60 (pc 0x55eec81e59f8 bp 0x000000000000 sp 0x7fff4cf6f7e0 T0) Step #5: ==6183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eec81e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eec81e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eec81e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eec81e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eec81e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94916578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9491657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eec7c9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eec7ccae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9491635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eec7c9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437536162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559b0ce1a70, 0x5559b0cec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559b0cec7b0,0x5559b0d99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6195==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b2c51d60 (pc 0x5559b08cb9f8 bp 0x000000000000 sp 0x7ffd4aa8fb90 T0) Step #5: ==6195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559b08cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559b08cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559b08cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559b08c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559b08c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7666bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7666bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559b0385a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559b03b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7666ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559b037833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437808957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608fddb8a70, 0x5608fddc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608fddc37b0,0x5608fde70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6207==ERROR: AddressSanitizer: SEGV on unknown address 0x5608ffd28d60 (pc 0x5608fd9a29f8 bp 0x000000000000 sp 0x7ffc72bfd080 T0) Step #5: ==6207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608fd9a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608fd9a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608fd9a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608fd9a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608fd9a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f8b6968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f8b696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608fd45ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608fd487e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8b674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608fd44f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438083119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9b3b5ea70, 0x55b9b3b697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9b3b697b0,0x55b9b3c16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6219==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b5aced60 (pc 0x55b9b37489f8 bp 0x000000000000 sp 0x7ffedf942380 T0) Step #5: ==6219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9b37489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9b3747d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9b3747bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9b37464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9b3746211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f21bae138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21bae13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9b3202a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9b322de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21badf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9b31f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438356936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cce8887a70, 0x55cce88927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cce88927b0,0x55cce893fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6231==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccea7f7d60 (pc 0x55cce84719f8 bp 0x000000000000 sp 0x7fff08b34480 T0) Step #5: ==6231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cce84719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cce8470d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cce8470bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cce846f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cce846f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa095f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa095f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cce7f2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cce7f56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa095f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cce7f1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438631174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8d4834a70, 0x55d8d483f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8d483f7b0,0x55d8d48ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6243==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8d67a4d60 (pc 0x55d8d441e9f8 bp 0x000000000000 sp 0x7ffc89fbd5d0 T0) Step #5: ==6243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8d441e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8d441dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8d441dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8d441c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8d441c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f464d5068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f464d506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8d3ed8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8d3f03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f464d4e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8d3ecb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438904037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b692a56a70, 0x55b692a617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b692a617b0,0x55b692b0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6255==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6949c6d60 (pc 0x55b6926409f8 bp 0x000000000000 sp 0x7ffe78de1b40 T0) Step #5: ==6255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6926409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b69263fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b69263fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b69263e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b69263e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46867a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46867a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6920faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b692125e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4686787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6920ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439176069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8d2818a70, 0x55c8d28237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8d28237b0,0x55c8d28d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6267==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8d4788d60 (pc 0x55c8d24029f8 bp 0x000000000000 sp 0x7ffd2636afc0 T0) Step #5: ==6267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8d24029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8d2401d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8d2401bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8d24004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8d2400211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f21fc0f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21fc0f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8d1ebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8d1ee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21fc0d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8d1eaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439448917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56213ffe9a70, 0x56213fff47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56213fff47b0,0x5621400a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6279==ERROR: AddressSanitizer: SEGV on unknown address 0x562141f59d60 (pc 0x56213fbd39f8 bp 0x000000000000 sp 0x7ffc8b7d19f0 T0) Step #5: ==6279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56213fbd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56213fbd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56213fbd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56213fbd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56213fbd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ef8c008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ef8c00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56213f68da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56213f6b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef8bde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56213f68033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439722979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e381071a70, 0x55e38107c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e38107c7b0,0x55e381129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6291==ERROR: AddressSanitizer: SEGV on unknown address 0x55e382fe1d60 (pc 0x55e380c5b9f8 bp 0x000000000000 sp 0x7fff21eafe50 T0) Step #5: ==6291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e380c5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e380c5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e380c5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e380c594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e380c59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe15eb1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe15eb1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e380715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e380740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15eafd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e38070833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439997485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55688292aa70, 0x5568829357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568829357b0,0x5568829e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6303==ERROR: AddressSanitizer: SEGV on unknown address 0x55688489ad60 (pc 0x5568825149f8 bp 0x000000000000 sp 0x7fff03977170 T0) Step #5: ==6303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568825149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556882513d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556882513bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568825124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556882512211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf66caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf66cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556881fcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556881ff9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf66c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556881fc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440270093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589754a4a70, 0x5589754af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589754af7b0,0x55897555cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6315==ERROR: AddressSanitizer: SEGV on unknown address 0x558977414d60 (pc 0x55897508e9f8 bp 0x000000000000 sp 0x7ffe851a8b00 T0) Step #5: ==6315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55897508e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55897508dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55897508dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55897508c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55897508c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f97eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f97eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558974b48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558974b73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f97ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558974b3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440541696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55946c302a70, 0x55946c30d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55946c30d7b0,0x55946c3baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6327==ERROR: AddressSanitizer: SEGV on unknown address 0x55946e272d60 (pc 0x55946beec9f8 bp 0x000000000000 sp 0x7ffc6a9fffb0 T0) Step #5: ==6327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55946beec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55946beebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55946beebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55946beea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55946beea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbabe29f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbabe29fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55946b9a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55946b9d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbabe27d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55946b99933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440817277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563834579a70, 0x5638345847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638345847b0,0x563834631ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6339==ERROR: AddressSanitizer: SEGV on unknown address 0x5638364e9d60 (pc 0x5638341639f8 bp 0x000000000000 sp 0x7ffd923f49a0 T0) Step #5: ==6339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638341639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563834162d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563834162bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5638341614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563834161211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce67e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce67e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563833c1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563833c48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce67e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563833c1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441090930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a8d57ea70, 0x555a8d5897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a8d5897b0,0x555a8d636ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6351==ERROR: AddressSanitizer: SEGV on unknown address 0x555a8f4eed60 (pc 0x555a8d1689f8 bp 0x000000000000 sp 0x7ffcd13be680 T0) Step #5: ==6351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a8d1689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a8d167d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a8d167bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a8d1664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a8d166211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fb7d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fb7d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a8cc22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a8cc4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb7d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a8cc1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441363406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f99d1d8a70, 0x55f99d1e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f99d1e37b0,0x55f99d290ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6363==ERROR: AddressSanitizer: SEGV on unknown address 0x55f99f148d60 (pc 0x55f99cdc29f8 bp 0x000000000000 sp 0x7fff641bb3c0 T0) Step #5: ==6363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f99cdc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f99cdc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f99cdc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f99cdc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f99cdc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff582818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff58281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f99c87ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f99c8a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff5825f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f99c86f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441635703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea25107a70, 0x55ea251127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea251127b0,0x55ea251bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6375==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea27077d60 (pc 0x55ea24cf19f8 bp 0x000000000000 sp 0x7ffc84b57200 T0) Step #5: ==6375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea24cf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea24cf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea24cf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea24cef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea24cef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40fa2458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40fa245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea247aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea247d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40fa223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea2479e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441907168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e360793a70, 0x55e36079e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e36079e7b0,0x55e36084bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6387==ERROR: AddressSanitizer: SEGV on unknown address 0x55e362703d60 (pc 0x55e36037d9f8 bp 0x000000000000 sp 0x7fff3981d4c0 T0) Step #5: ==6387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e36037d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e36037cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e36037cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e36037b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e36037b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf646ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf646aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e35fe37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e35fe62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6468c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e35fe2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442178176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55663ade1a70, 0x55663adec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55663adec7b0,0x55663ae99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6399==ERROR: AddressSanitizer: SEGV on unknown address 0x55663cd51d60 (pc 0x55663a9cb9f8 bp 0x000000000000 sp 0x7ffea7f82830 T0) Step #5: ==6399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55663a9cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55663a9cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55663a9cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55663a9c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55663a9c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0e26b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e26b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55663a485a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55663a4b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e2693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55663a47833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442448621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604e32a0a70, 0x5604e32ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604e32ab7b0,0x5604e3358ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6411==ERROR: AddressSanitizer: SEGV on unknown address 0x5604e5210d60 (pc 0x5604e2e8a9f8 bp 0x000000000000 sp 0x7ffc758cbf70 T0) Step #5: ==6411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604e2e8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604e2e89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604e2e89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604e2e884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604e2e88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e8ea978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e8ea97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604e2944a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604e296fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e8ea75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604e293733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442720698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565423459a70, 0x5654234647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654234647b0,0x565423511ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6423==ERROR: AddressSanitizer: SEGV on unknown address 0x5654253c9d60 (pc 0x5654230439f8 bp 0x000000000000 sp 0x7ffcbca211c0 T0) Step #5: ==6423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654230439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565423042d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565423042bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654230414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565423041211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71754408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7175440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565422afda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565422b28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f717541e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565422af033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442994325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dec862a70, 0x556dec86d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dec86d7b0,0x556dec91aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6435==ERROR: AddressSanitizer: SEGV on unknown address 0x556dee7d2d60 (pc 0x556dec44c9f8 bp 0x000000000000 sp 0x7ffd94758b10 T0) Step #5: ==6435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dec44c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556dec44bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556dec44bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556dec44a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556dec44a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77d9c238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77d9c23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556debf06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556debf31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d9c01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556debef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443264289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a22ae59a70, 0x55a22ae647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a22ae647b0,0x55a22af11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6447==ERROR: AddressSanitizer: SEGV on unknown address 0x55a22cdc9d60 (pc 0x55a22aa439f8 bp 0x000000000000 sp 0x7ffe6d94ef60 T0) Step #5: ==6447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a22aa439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a22aa42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a22aa42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a22aa414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a22aa41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4322a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4322a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a22a4fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a22a528e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4322a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a22a4f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443535406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecfea46a70, 0x55ecfea517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecfea517b0,0x55ecfeafeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6459==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed009b6d60 (pc 0x55ecfe6309f8 bp 0x000000000000 sp 0x7ffc9cdfc160 T0) Step #5: ==6459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecfe6309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecfe62fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecfe62fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecfe62e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecfe62e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f522534c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f522534ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecfe0eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecfe115e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522532a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecfe0dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443814325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f5d55fa70, 0x555f5d56a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f5d56a7b0,0x555f5d617ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6471==ERROR: AddressSanitizer: SEGV on unknown address 0x555f5f4cfd60 (pc 0x555f5d1499f8 bp 0x000000000000 sp 0x7ffe59d43f40 T0) Step #5: ==6471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f5d1499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f5d148d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f5d148bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f5d1474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f5d147211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9220678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe922067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f5cc03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f5cc2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe922045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f5cbf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444085236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3e4c41a70, 0x55c3e4c4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3e4c4c7b0,0x55c3e4cf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6483==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e6bb1d60 (pc 0x55c3e482b9f8 bp 0x000000000000 sp 0x7ffcd771fbe0 T0) Step #5: ==6483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3e482b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3e482ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3e482abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3e48294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3e4829211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f74fe8c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74fe8c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3e42e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3e4310e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fe8a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3e42d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444359138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e717a22a70, 0x55e717a2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e717a2d7b0,0x55e717adaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6495==ERROR: AddressSanitizer: SEGV on unknown address 0x55e719992d60 (pc 0x55e71760c9f8 bp 0x000000000000 sp 0x7ffd5e95c090 T0) Step #5: ==6495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e71760c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e71760bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e71760bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e71760a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e71760a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ee21588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ee2158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7170c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7170f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee2136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7170b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444631429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c9731ca70, 0x556c973277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c973277b0,0x556c973d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6507==ERROR: AddressSanitizer: SEGV on unknown address 0x556c9928cd60 (pc 0x556c96f069f8 bp 0x000000000000 sp 0x7ffe39a19950 T0) Step #5: ==6507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c96f069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c96f05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c96f05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c96f044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c96f04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe99ba0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe99ba0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c969c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c969ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe99b9ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c969b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444904209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56476715ca70, 0x5647671677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647671677b0,0x564767214ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6519==ERROR: AddressSanitizer: SEGV on unknown address 0x5647690ccd60 (pc 0x564766d469f8 bp 0x000000000000 sp 0x7ffe617db280 T0) Step #5: ==6519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564766d469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564766d45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564766d45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564766d444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564766d44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f909d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f909d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564766800a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56476682be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f909b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647667f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445177563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567b7531a70, 0x5567b753c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567b753c7b0,0x5567b75e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6531==ERROR: AddressSanitizer: SEGV on unknown address 0x5567b94a1d60 (pc 0x5567b711b9f8 bp 0x000000000000 sp 0x7fff8d0214f0 T0) Step #5: ==6531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567b711b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5567b711ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5567b711abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567b71194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567b7119211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a0fb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a0fb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567b6bd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567b6c00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0faf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567b6bc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445451192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb19162a70, 0x55eb1916d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb1916d7b0,0x55eb1921aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6543==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb1b0d2d60 (pc 0x55eb18d4c9f8 bp 0x000000000000 sp 0x7fff701e1ae0 T0) Step #5: ==6543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb18d4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb18d4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb18d4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb18d4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb18d4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ee7a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ee7a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb18806a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb18831e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ee7a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb187f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445725833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6c9e4fa70, 0x55c6c9e5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6c9e5a7b0,0x55c6c9f07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6555==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6cbdbfd60 (pc 0x55c6c9a399f8 bp 0x000000000000 sp 0x7fffb32f5eb0 T0) Step #5: ==6555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6c9a399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6c9a38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6c9a38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6c9a374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6c9a37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efffecb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efffecb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6c94f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6c951ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efffec96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6c94e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445997058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a67a09a70, 0x557a67a147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a67a147b0,0x557a67ac1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6567==ERROR: AddressSanitizer: SEGV on unknown address 0x557a69979d60 (pc 0x557a675f39f8 bp 0x000000000000 sp 0x7ffe790cb020 T0) Step #5: ==6567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a675f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a675f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a675f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a675f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a675f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb33c3878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb33c387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a670ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a670d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb33c365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a670a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446268758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c27852a70, 0x557c2785d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c2785d7b0,0x557c2790aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6579==ERROR: AddressSanitizer: SEGV on unknown address 0x557c297c2d60 (pc 0x557c2743c9f8 bp 0x000000000000 sp 0x7ffe13bcd890 T0) Step #5: ==6579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c2743c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c2743bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c2743bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c2743a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c2743a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf3b7e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf3b7e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c26ef6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c26f21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf3b7c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c26ee933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446538955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56133173aa70, 0x5613317457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613317457b0,0x5613317f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6591==ERROR: AddressSanitizer: SEGV on unknown address 0x5613336aad60 (pc 0x5613313249f8 bp 0x000000000000 sp 0x7ffdf529d2d0 T0) Step #5: ==6591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613313249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561331323d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561331323bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613313224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561331322211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f505bede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f505bedea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561330ddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561330e09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f505bebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561330dd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446808893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e16d9ca70, 0x561e16da77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e16da77b0,0x561e16e54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6603==ERROR: AddressSanitizer: SEGV on unknown address 0x561e18d0cd60 (pc 0x561e169869f8 bp 0x000000000000 sp 0x7fff386998d0 T0) Step #5: ==6603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e169869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e16985d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e16985bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e169844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e16984211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d8a3678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d8a367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e16440a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e1646be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d8a345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e1643333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447080391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650c4141a70, 0x5650c414c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650c414c7b0,0x5650c41f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6615==ERROR: AddressSanitizer: SEGV on unknown address 0x5650c60b1d60 (pc 0x5650c3d2b9f8 bp 0x000000000000 sp 0x7fffeaab3fe0 T0) Step #5: ==6615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650c3d2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650c3d2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650c3d2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650c3d294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650c3d29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc2c0858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc2c085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650c37e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650c3810e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc2c063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650c37d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447352126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56386e96ea70, 0x56386e9797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56386e9797b0,0x56386ea26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6627==ERROR: AddressSanitizer: SEGV on unknown address 0x5638708ded60 (pc 0x56386e5589f8 bp 0x000000000000 sp 0x7ffca3e8ef50 T0) Step #5: ==6627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56386e5589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56386e557d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56386e557bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56386e5564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56386e556211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf4993c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf4993ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56386e012a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56386e03de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf4991a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56386e00533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447624927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b5747fa70, 0x555b5748a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b5748a7b0,0x555b57537ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6639==ERROR: AddressSanitizer: SEGV on unknown address 0x555b593efd60 (pc 0x555b570699f8 bp 0x000000000000 sp 0x7ffd6b1de970 T0) Step #5: ==6639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b570699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b57068d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b57068bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b570674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b57067211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1944e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1944e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b56b23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b56b4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1944de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b56b1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447896967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea830baa70, 0x55ea830c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea830c57b0,0x55ea83172ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6651==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea8502ad60 (pc 0x55ea82ca49f8 bp 0x000000000000 sp 0x7fff880d4de0 T0) Step #5: ==6651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea82ca49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea82ca3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea82ca3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea82ca24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea82ca2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f430f2ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f430f2baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea8275ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea82789e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430f298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea8275133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448170594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6d0adca70, 0x55e6d0ae77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6d0ae77b0,0x55e6d0b94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6663==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6d2a4cd60 (pc 0x55e6d06c69f8 bp 0x000000000000 sp 0x7ffd30eface0 T0) Step #5: ==6663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6d06c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e6d06c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e6d06c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e6d06c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6d06c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76128c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76128c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6d0180a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6d01abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76128a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6d017333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448444095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56177c415a70, 0x56177c4207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56177c4207b0,0x56177c4cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6675==ERROR: AddressSanitizer: SEGV on unknown address 0x56177e385d60 (pc 0x56177bfff9f8 bp 0x000000000000 sp 0x7ffed591ceb0 T0) Step #5: ==6675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56177bfff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56177bffed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56177bffebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56177bffd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56177bffd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f187cbfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f187cbfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56177bab9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56177bae4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187cbdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56177baac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448718455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c1ac95a70, 0x561c1aca07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c1aca07b0,0x561c1ad4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6687==ERROR: AddressSanitizer: SEGV on unknown address 0x561c1cc05d60 (pc 0x561c1a87f9f8 bp 0x000000000000 sp 0x7ffe8486baf0 T0) Step #5: ==6687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c1a87f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561c1a87ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561c1a87ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561c1a87d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c1a87d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b8e3e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b8e3e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c1a339a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c1a364e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8e3c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1a32c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448991253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596218caa70, 0x5596218d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596218d57b0,0x559621982ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6699==ERROR: AddressSanitizer: SEGV on unknown address 0x55962383ad60 (pc 0x5596214b49f8 bp 0x000000000000 sp 0x7ffda75d1b20 T0) Step #5: ==6699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596214b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596214b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596214b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596214b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596214b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f63bf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f63bf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559620f6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559620f99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f63bce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559620f6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449260704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c4a4c9a70, 0x557c4a4d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c4a4d47b0,0x557c4a581ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6711==ERROR: AddressSanitizer: SEGV on unknown address 0x557c4c439d60 (pc 0x557c4a0b39f8 bp 0x000000000000 sp 0x7ffea2030450 T0) Step #5: ==6711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c4a0b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c4a0b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c4a0b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c4a0b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c4a0b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17475138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1747513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c49b6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c49b98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17474f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c49b6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449534564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c7b157a70, 0x560c7b1627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c7b1627b0,0x560c7b20fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6723==ERROR: AddressSanitizer: SEGV on unknown address 0x560c7d0c7d60 (pc 0x560c7ad419f8 bp 0x000000000000 sp 0x7ffd1f435d90 T0) Step #5: ==6723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c7ad419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c7ad40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c7ad40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c7ad3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c7ad3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e2f51f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e2f51fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c7a7fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c7a826e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e2f4fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c7a7ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449811608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56323b9c8a70, 0x56323b9d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56323b9d37b0,0x56323ba80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6735==ERROR: AddressSanitizer: SEGV on unknown address 0x56323d938d60 (pc 0x56323b5b29f8 bp 0x000000000000 sp 0x7ffc31c11b70 T0) Step #5: ==6735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56323b5b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56323b5b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56323b5b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56323b5b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56323b5b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f14d5a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14d5a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56323b06ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56323b097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14d59ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56323b05f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450090706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eab8bea70, 0x561eab8c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eab8c97b0,0x561eab976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6747==ERROR: AddressSanitizer: SEGV on unknown address 0x561ead82ed60 (pc 0x561eab4a89f8 bp 0x000000000000 sp 0x7ffc5e74bd20 T0) Step #5: ==6747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eab4a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561eab4a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561eab4a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561eab4a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561eab4a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f788728e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f788728ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eaaf62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eaaf8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788726c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eaaf5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450368093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6646cca70, 0x55f6646d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6646d77b0,0x55f664784ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6759==ERROR: AddressSanitizer: SEGV on unknown address 0x55f66663cd60 (pc 0x55f6642b69f8 bp 0x000000000000 sp 0x7ffcc4b40360 T0) Step #5: ==6759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6642b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f6642b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f6642b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f6642b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6642b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f429a2248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f429a224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f663d70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f663d9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f429a202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f663d6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450644712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddfea49a70, 0x55ddfea547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddfea547b0,0x55ddfeb01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6771==ERROR: AddressSanitizer: SEGV on unknown address 0x55de009b9d60 (pc 0x55ddfe6339f8 bp 0x000000000000 sp 0x7ffe1a7c6930 T0) Step #5: ==6771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddfe6339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ddfe632d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ddfe632bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ddfe6314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddfe631211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4cfad978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cfad97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddfe0eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddfe118e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cfad75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddfe0e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450920649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e78714a70, 0x557e7871f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e7871f7b0,0x557e787ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6783==ERROR: AddressSanitizer: SEGV on unknown address 0x557e7a684d60 (pc 0x557e782fe9f8 bp 0x000000000000 sp 0x7ffd05669c90 T0) Step #5: ==6783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e782fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e782fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e782fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e782fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e782fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f233f7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f233f7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e77db8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e77de3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233f7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e77dab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451196467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575775bea70, 0x5575775c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575775c97b0,0x557577676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6795==ERROR: AddressSanitizer: SEGV on unknown address 0x55757952ed60 (pc 0x5575771a89f8 bp 0x000000000000 sp 0x7fff4b7a0b50 T0) Step #5: ==6795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575771a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5575771a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5575771a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5575771a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575771a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f263c3ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263c3eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557576c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557576c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263c3cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557576c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451474862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c223142a70, 0x55c22314d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c22314d7b0,0x55c2231faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6807==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2250b2d60 (pc 0x55c222d2c9f8 bp 0x000000000000 sp 0x7ffccb27f2d0 T0) Step #5: ==6807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c222d2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c222d2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c222d2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c222d2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c222d2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9224328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc922432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2227e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c222811e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc922410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2227d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451750837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d41c194a70, 0x55d41c19f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d41c19f7b0,0x55d41c24cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6819==ERROR: AddressSanitizer: SEGV on unknown address 0x55d41e104d60 (pc 0x55d41bd7e9f8 bp 0x000000000000 sp 0x7ffdb833e690 T0) Step #5: ==6819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d41bd7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d41bd7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d41bd7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d41bd7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d41bd7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f95fdc7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95fdc7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d41b838a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d41b863e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95fdc59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d41b82b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452030010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607d09b1a70, 0x5607d09bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607d09bc7b0,0x5607d0a69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6831==ERROR: AddressSanitizer: SEGV on unknown address 0x5607d2921d60 (pc 0x5607d059b9f8 bp 0x000000000000 sp 0x7fff5f673330 T0) Step #5: ==6831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607d059b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607d059ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607d059abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607d05994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607d0599211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc51ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc51edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607d0055a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607d0080e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc51ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607d004833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452310003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eabcb30a70, 0x55eabcb3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eabcb3b7b0,0x55eabcbe8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6843==ERROR: AddressSanitizer: SEGV on unknown address 0x55eabeaa0d60 (pc 0x55eabc71a9f8 bp 0x000000000000 sp 0x7fff7875a720 T0) Step #5: ==6843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eabc71a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eabc719d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eabc719bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eabc7184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eabc718211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8fbefea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fbefeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eabc1d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eabc1ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fbefc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eabc1c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452610437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ab4be2a70, 0x559ab4bed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ab4bed7b0,0x559ab4c9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6855==ERROR: AddressSanitizer: SEGV on unknown address 0x559ab6b52d60 (pc 0x559ab47cc9f8 bp 0x000000000000 sp 0x7ffc44428c40 T0) Step #5: ==6855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ab47cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ab47cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ab47cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ab47ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ab47ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0007a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0007a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ab4286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ab42b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0007a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ab427933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452887213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ac7bbda70, 0x558ac7bc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ac7bc87b0,0x558ac7c75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6867==ERROR: AddressSanitizer: SEGV on unknown address 0x558ac9b2dd60 (pc 0x558ac77a79f8 bp 0x000000000000 sp 0x7fff07a35e10 T0) Step #5: ==6867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ac77a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ac77a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ac77a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ac77a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ac77a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2047d938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2047d93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ac7261a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ac728ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2047d71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ac725433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453170269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56531fe37a70, 0x56531fe427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56531fe427b0,0x56531feefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6879==ERROR: AddressSanitizer: SEGV on unknown address 0x565321da7d60 (pc 0x56531fa219f8 bp 0x000000000000 sp 0x7ffcd07ddd10 T0) Step #5: ==6879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56531fa219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56531fa20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56531fa20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56531fa1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56531fa1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa09a4588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa09a458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56531f4dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56531f506e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa09a436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56531f4ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453451288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557abc938a70, 0x557abc9437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557abc9437b0,0x557abc9f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6891==ERROR: AddressSanitizer: SEGV on unknown address 0x557abe8a8d60 (pc 0x557abc5229f8 bp 0x000000000000 sp 0x7ffc84a942f0 T0) Step #5: ==6891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557abc5229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557abc521d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557abc521bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557abc5204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557abc520211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18766408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1876640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557abbfdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557abc007e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187661e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557abbfcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453730431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e38176a70, 0x559e381817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e381817b0,0x559e3822eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6903==ERROR: AddressSanitizer: SEGV on unknown address 0x559e3a0e6d60 (pc 0x559e37d609f8 bp 0x000000000000 sp 0x7ffd685f4b80 T0) Step #5: ==6903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e37d609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e37d5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e37d5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e37d5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e37d5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15ff91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ff91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e3781aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e37845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ff8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e3780d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454007147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f85b0aea70, 0x55f85b0b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f85b0b97b0,0x55f85b166ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6915==ERROR: AddressSanitizer: SEGV on unknown address 0x55f85d01ed60 (pc 0x55f85ac989f8 bp 0x000000000000 sp 0x7ffc3b35a0c0 T0) Step #5: ==6915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f85ac989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f85ac97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f85ac97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f85ac964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f85ac96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f6a8488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f6a848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f85a752a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f85a77de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6a826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85a74533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454284386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b2e6a1a70, 0x557b2e6ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b2e6ac7b0,0x557b2e759ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6927==ERROR: AddressSanitizer: SEGV on unknown address 0x557b30611d60 (pc 0x557b2e28b9f8 bp 0x000000000000 sp 0x7ffc63189d40 T0) Step #5: ==6927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b2e28b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b2e28ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b2e28abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b2e2894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b2e289211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc083ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc083aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b2dd45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b2dd70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0838a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b2dd3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454566156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f35cb31a70, 0x55f35cb3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f35cb3c7b0,0x55f35cbe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6939==ERROR: AddressSanitizer: SEGV on unknown address 0x55f35eaa1d60 (pc 0x55f35c71b9f8 bp 0x000000000000 sp 0x7ffe20db8760 T0) Step #5: ==6939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f35c71b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f35c71ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f35c71abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f35c7194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f35c719211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb441d5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb441d5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f35c1d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f35c200e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb441d3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f35c1c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454842036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d3492ea70, 0x560d349397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d349397b0,0x560d349e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6951==ERROR: AddressSanitizer: SEGV on unknown address 0x560d3689ed60 (pc 0x560d345189f8 bp 0x000000000000 sp 0x7ffcba4fa960 T0) Step #5: ==6951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d345189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d34517d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d34517bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d345164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d34516211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13051618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1305161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d33fd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d33ffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f130513f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d33fc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455120822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b41a120a70, 0x55b41a12b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b41a12b7b0,0x55b41a1d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6963==ERROR: AddressSanitizer: SEGV on unknown address 0x55b41c090d60 (pc 0x55b419d0a9f8 bp 0x000000000000 sp 0x7ffcf69f2340 T0) Step #5: ==6963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b419d0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b419d09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b419d09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b419d084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b419d08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4e7083b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e7083ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4197c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4197efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e70819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4197b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455400703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571556c9a70, 0x5571556d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571556d47b0,0x557155781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6975==ERROR: AddressSanitizer: SEGV on unknown address 0x557157639d60 (pc 0x5571552b39f8 bp 0x000000000000 sp 0x7ffe4d3928d0 T0) Step #5: ==6975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571552b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5571552b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5571552b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571552b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571552b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f934518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f93451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557154d6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557154d98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f9342f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557154d6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455675253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae50d04a70, 0x55ae50d0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae50d0f7b0,0x55ae50dbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6987==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae52c74d60 (pc 0x55ae508ee9f8 bp 0x000000000000 sp 0x7ffc97117760 T0) Step #5: ==6987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae508ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae508edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae508edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae508ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae508ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa0267898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa026789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae503a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae503d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa026767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae5039b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455951786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613c7160a70, 0x5613c716b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613c716b7b0,0x5613c7218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6999==ERROR: AddressSanitizer: SEGV on unknown address 0x5613c90d0d60 (pc 0x5613c6d4a9f8 bp 0x000000000000 sp 0x7fff1287ef20 T0) Step #5: ==6999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613c6d4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5613c6d49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5613c6d49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613c6d484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613c6d48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac8d10e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac8d10ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613c6804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613c682fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8d0ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613c67f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456228328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d74c6ba70, 0x560d74c767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d74c767b0,0x560d74d23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7011==ERROR: AddressSanitizer: SEGV on unknown address 0x560d76bdbd60 (pc 0x560d748559f8 bp 0x000000000000 sp 0x7ffda46c53a0 T0) Step #5: ==7011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d748559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d74854d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d74854bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d748534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d74853211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22b04c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22b04c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d7430fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d7433ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22b04a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d7430233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456504837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563396816a70, 0x5633968217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633968217b0,0x5633968ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7023==ERROR: AddressSanitizer: SEGV on unknown address 0x563398786d60 (pc 0x5633964009f8 bp 0x000000000000 sp 0x7fffb119fa90 T0) Step #5: ==7023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633964009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633963ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633963ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633963fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633963fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc838ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc838baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563395ebaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563395ee5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc83898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563395ead33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456777343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55878c53ea70, 0x55878c5497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55878c5497b0,0x55878c5f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7035==ERROR: AddressSanitizer: SEGV on unknown address 0x55878e4aed60 (pc 0x55878c1289f8 bp 0x000000000000 sp 0x7ffd914fefe0 T0) Step #5: ==7035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55878c1289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55878c127d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55878c127bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55878c1264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55878c126211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97446c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97446c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55878bbe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55878bc0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97446a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55878bbd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457048657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ac6117a70, 0x563ac61227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ac61227b0,0x563ac61cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7047==ERROR: AddressSanitizer: SEGV on unknown address 0x563ac8087d60 (pc 0x563ac5d019f8 bp 0x000000000000 sp 0x7ffef977db20 T0) Step #5: ==7047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ac5d019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ac5d00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ac5d00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ac5cff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ac5cff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fada6dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fada6dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ac57bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ac57e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada6d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ac57ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457319632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d735246a70, 0x55d7352517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7352517b0,0x55d7352feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7059==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7371b6d60 (pc 0x55d734e309f8 bp 0x000000000000 sp 0x7ffecdc65610 T0) Step #5: ==7059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d734e309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d734e2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d734e2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d734e2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d734e2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87277468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8727746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7348eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d734915e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8727724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7348dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457591616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b67f93a70, 0x564b67f9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b67f9e7b0,0x564b6804bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7071==ERROR: AddressSanitizer: SEGV on unknown address 0x564b69f03d60 (pc 0x564b67b7d9f8 bp 0x000000000000 sp 0x7fff5b2f6df0 T0) Step #5: ==7071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b67b7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b67b7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b67b7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b67b7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b67b7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33e8d328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33e8d32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b67637a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b67662e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e8d10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b6762a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457865146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56121445ea70, 0x5612144697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612144697b0,0x561214516ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7083==ERROR: AddressSanitizer: SEGV on unknown address 0x5612163ced60 (pc 0x5612140489f8 bp 0x000000000000 sp 0x7ffdcf74ee70 T0) Step #5: ==7083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612140489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561214047d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561214047bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612140464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561214046211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3259158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff325915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561213b02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561213b2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3258f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561213af533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458138343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e41576fa70, 0x55e41577a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e41577a7b0,0x55e415827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7095==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4176dfd60 (pc 0x55e4153599f8 bp 0x000000000000 sp 0x7fff0619aed0 T0) Step #5: ==7095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4153599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e415358d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e415358bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4153574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e415357211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcea0a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcea0a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e414e13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e414e3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea09f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e414e0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458411032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558521916a70, 0x5585219217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585219217b0,0x5585219ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7107==ERROR: AddressSanitizer: SEGV on unknown address 0x558523886d60 (pc 0x5585215009f8 bp 0x000000000000 sp 0x7ffdcb2de010 T0) Step #5: ==7107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585215009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585214ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585214ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585214fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585214fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea40e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea40e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558520fbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558520fe5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea40dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558520fad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458686888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f0cf10a70, 0x560f0cf1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f0cf1b7b0,0x560f0cfc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7119==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0ee80d60 (pc 0x560f0cafa9f8 bp 0x000000000000 sp 0x7ffc5a4c88d0 T0) Step #5: ==7119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f0cafa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f0caf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f0caf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f0caf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f0caf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f906e8df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f906e8dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f0c5b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f0c5dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906e8bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f0c5a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458958258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560997c6da70, 0x560997c787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560997c787b0,0x560997d25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7131==ERROR: AddressSanitizer: SEGV on unknown address 0x560999bddd60 (pc 0x5609978579f8 bp 0x000000000000 sp 0x7ffc150fa520 T0) Step #5: ==7131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609978579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560997856d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560997856bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609978554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560997855211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f787cce68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f787cce6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560997311a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56099733ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f787ccc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56099730433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459231941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558086805a70, 0x5580868107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580868107b0,0x5580868bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7143==ERROR: AddressSanitizer: SEGV on unknown address 0x558088775d60 (pc 0x5580863ef9f8 bp 0x000000000000 sp 0x7ffccbc14750 T0) Step #5: ==7143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580863ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580863eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580863eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580863ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580863ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe520ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe520ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558085ea9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558085ed4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe520eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558085e9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459507499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecafb8ca70, 0x55ecafb977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecafb977b0,0x55ecafc44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7155==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecb1afcd60 (pc 0x55ecaf7769f8 bp 0x000000000000 sp 0x7ffe6cfcadf0 T0) Step #5: ==7155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecaf7769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecaf775d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecaf775bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecaf7744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecaf774211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d2b0768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d2b076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecaf230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecaf25be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d2b054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecaf22333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459778854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbcf402a70, 0x55dbcf40d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbcf40d7b0,0x55dbcf4baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7167==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbd1372d60 (pc 0x55dbcefec9f8 bp 0x000000000000 sp 0x7ffe2331dac0 T0) Step #5: ==7167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbcefec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbcefebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbcefebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbcefea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbcefea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f917ab468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f917ab46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbceaa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbcead1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f917ab24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbcea9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460051229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e237e1a70, 0x560e237ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e237ec7b0,0x560e23899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7179==ERROR: AddressSanitizer: SEGV on unknown address 0x560e25751d60 (pc 0x560e233cb9f8 bp 0x000000000000 sp 0x7fffd7dd7750 T0) Step #5: ==7179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e233cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560e233cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560e233cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560e233c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e233c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce127e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce127e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e22e85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e22eb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce127c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e22e7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460321888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b35c58a70, 0x562b35c637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b35c637b0,0x562b35d10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7191==ERROR: AddressSanitizer: SEGV on unknown address 0x562b37bc8d60 (pc 0x562b358429f8 bp 0x000000000000 sp 0x7ffeab999830 T0) Step #5: ==7191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b358429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b35841d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b35841bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b358404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b35840211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0cc2bfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc2bfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b352fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b35327e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc2bdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b352ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460593021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b845b65a70, 0x55b845b707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b845b707b0,0x55b845c1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7203==ERROR: AddressSanitizer: SEGV on unknown address 0x55b847ad5d60 (pc 0x55b84574f9f8 bp 0x000000000000 sp 0x7ffd678c7350 T0) Step #5: ==7203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b84574f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b84574ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b84574ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b84574d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b84574d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d771cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d771cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b845209a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b845234e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d771ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8451fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460864664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55846e42ba70, 0x55846e4367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55846e4367b0,0x55846e4e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7215==ERROR: AddressSanitizer: SEGV on unknown address 0x55847039bd60 (pc 0x55846e0159f8 bp 0x000000000000 sp 0x7ffdf37a0450 T0) Step #5: ==7215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55846e0159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55846e014d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55846e014bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55846e0134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55846e013211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f074eada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f074eadaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55846dacfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55846dafae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074eab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846dac233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461135821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bacbd63a70, 0x55bacbd6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bacbd6e7b0,0x55bacbe1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7227==ERROR: AddressSanitizer: SEGV on unknown address 0x55bacdcd3d60 (pc 0x55bacb94d9f8 bp 0x000000000000 sp 0x7ffd7c831de0 T0) Step #5: ==7227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bacb94d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bacb94cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bacb94cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bacb94b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bacb94b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7001a1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7001a1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bacb407a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bacb432e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70019f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bacb3fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461407103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba04a62a70, 0x55ba04a6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba04a6d7b0,0x55ba04b1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7239==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba069d2d60 (pc 0x55ba0464c9f8 bp 0x000000000000 sp 0x7ffe664fcb50 T0) Step #5: ==7239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba0464c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba0464bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba0464bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba0464a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba0464a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f613697b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f613697ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba04106a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba04131e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6136959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba040f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461679889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7a636ea70, 0x55c7a63797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7a63797b0,0x55c7a6426ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7251==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7a82ded60 (pc 0x55c7a5f589f8 bp 0x000000000000 sp 0x7ffc39f417f0 T0) Step #5: ==7251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7a5f589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7a5f57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7a5f57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7a5f564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7a5f56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f070397a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f070397aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7a5a12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7a5a3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0703958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7a5a0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461950161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfac3ada70, 0x55bfac3b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfac3b87b0,0x55bfac465ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7263==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfae31dd60 (pc 0x55bfabf979f8 bp 0x000000000000 sp 0x7fff5d4503c0 T0) Step #5: ==7263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfabf979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bfabf96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bfabf96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bfabf954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfabf95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00be52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00be52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfaba51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfaba7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00be509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfaba4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462220103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ad138ea70, 0x564ad13997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ad13997b0,0x564ad1446ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7275==ERROR: AddressSanitizer: SEGV on unknown address 0x564ad32fed60 (pc 0x564ad0f789f8 bp 0x000000000000 sp 0x7ffc5cc5e1a0 T0) Step #5: ==7275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ad0f789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564ad0f77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564ad0f77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564ad0f764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ad0f76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3aceaf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aceaf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ad0a32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ad0a5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3acead3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ad0a2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462491571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560339b57a70, 0x560339b627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560339b627b0,0x560339c0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7287==ERROR: AddressSanitizer: SEGV on unknown address 0x56033bac7d60 (pc 0x5603397419f8 bp 0x000000000000 sp 0x7ffcf543d600 T0) Step #5: ==7287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603397419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560339740d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560339740bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56033973f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56033973f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1b6fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1b6fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603391fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560339226e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1b6fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603391ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462763410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56089a217a70, 0x56089a2227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56089a2227b0,0x56089a2cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7299==ERROR: AddressSanitizer: SEGV on unknown address 0x56089c187d60 (pc 0x560899e019f8 bp 0x000000000000 sp 0x7ffe9138c360 T0) Step #5: ==7299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560899e019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560899e00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560899e00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560899dff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560899dff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2fd33528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fd3352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608998bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608998e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd3330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608998ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463043040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56282a911a70, 0x56282a91c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56282a91c7b0,0x56282a9c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7311==ERROR: AddressSanitizer: SEGV on unknown address 0x56282c881d60 (pc 0x56282a4fb9f8 bp 0x000000000000 sp 0x7fff72161b20 T0) Step #5: ==7311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56282a4fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56282a4fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56282a4fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56282a4f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56282a4f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12c9dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12c9dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562829fb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562829fe0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12c9da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562829fa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463316252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7fc7c4a70, 0x55b7fc7cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7fc7cf7b0,0x55b7fc87cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7323==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7fe734d60 (pc 0x55b7fc3ae9f8 bp 0x000000000000 sp 0x7ffd62dabc00 T0) Step #5: ==7323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7fc3ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7fc3add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7fc3adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7fc3ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7fc3ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f0961d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f0961da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7fbe68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7fbe93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f095fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7fbe5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463587593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c412e10a70, 0x55c412e1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c412e1b7b0,0x55c412ec8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7335==ERROR: AddressSanitizer: SEGV on unknown address 0x55c414d80d60 (pc 0x55c4129fa9f8 bp 0x000000000000 sp 0x7fff9b800b10 T0) Step #5: ==7335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4129fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4129f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4129f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4129f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4129f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f28a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f28a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4124b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4124dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f28a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4124a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463858191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e1c20ea70, 0x557e1c2197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e1c2197b0,0x557e1c2c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7347==ERROR: AddressSanitizer: SEGV on unknown address 0x557e1e17ed60 (pc 0x557e1bdf89f8 bp 0x000000000000 sp 0x7ffce61213d0 T0) Step #5: ==7347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e1bdf89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e1bdf7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e1bdf7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e1bdf64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e1bdf6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd68bea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd68bea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e1b8b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e1b8dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68be83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e1b8a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464130490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625b486ba70, 0x5625b48767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625b48767b0,0x5625b4923ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7359==ERROR: AddressSanitizer: SEGV on unknown address 0x5625b67dbd60 (pc 0x5625b44559f8 bp 0x000000000000 sp 0x7ffd4a344460 T0) Step #5: ==7359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625b44559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625b4454d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625b4454bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625b44534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625b4453211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c270db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c270dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625b3f0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625b3f3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c270b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625b3f0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464403251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c64160a70, 0x559c6416b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c6416b7b0,0x559c64218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7371==ERROR: AddressSanitizer: SEGV on unknown address 0x559c660d0d60 (pc 0x559c63d4a9f8 bp 0x000000000000 sp 0x7ffe30472730 T0) Step #5: ==7371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c63d4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c63d49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c63d49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c63d484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c63d48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9274058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc927405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c63804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c6382fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9273e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c637f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464676338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a1ffdca70, 0x562a1ffe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a1ffe77b0,0x562a20094ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7383==ERROR: AddressSanitizer: SEGV on unknown address 0x562a21f4cd60 (pc 0x562a1fbc69f8 bp 0x000000000000 sp 0x7ffc7abf8530 T0) Step #5: ==7383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a1fbc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a1fbc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a1fbc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a1fbc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a1fbc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda5a9428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda5a942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a1f680a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a1f6abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda5a920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a1f67333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464946580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642c5eb1a70, 0x5642c5ebc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642c5ebc7b0,0x5642c5f69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7395==ERROR: AddressSanitizer: SEGV on unknown address 0x5642c7e21d60 (pc 0x5642c5a9b9f8 bp 0x000000000000 sp 0x7ffd5a324050 T0) Step #5: ==7395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642c5a9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642c5a9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642c5a9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642c5a994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642c5a99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7243c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7243c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642c5555a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642c5580e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7243a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642c554833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465217321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f2216ea70, 0x563f221797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f221797b0,0x563f22226ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7407==ERROR: AddressSanitizer: SEGV on unknown address 0x563f240ded60 (pc 0x563f21d589f8 bp 0x000000000000 sp 0x7ffd26031e80 T0) Step #5: ==7407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f21d589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f21d57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f21d57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f21d564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f21d56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66efde58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66efde5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f21812a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f2183de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66efdc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f2180533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465489471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbc3e53a70, 0x55cbc3e5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbc3e5e7b0,0x55cbc3f0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7419==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbc5dc3d60 (pc 0x55cbc3a3d9f8 bp 0x000000000000 sp 0x7ffe31b3b620 T0) Step #5: ==7419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbc3a3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cbc3a3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cbc3a3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cbc3a3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbc3a3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2628d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2628d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbc34f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbc3522e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2628d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbc34ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465760365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563076e22a70, 0x563076e2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563076e2d7b0,0x563076edaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7431==ERROR: AddressSanitizer: SEGV on unknown address 0x563078d92d60 (pc 0x563076a0c9f8 bp 0x000000000000 sp 0x7ffe7b6544c0 T0) Step #5: ==7431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563076a0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563076a0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563076a0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563076a0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563076a0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a57d898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a57d89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630764c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630764f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a57d67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630764b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466032970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641e0fb3a70, 0x5641e0fbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641e0fbe7b0,0x5641e106bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7443==ERROR: AddressSanitizer: SEGV on unknown address 0x5641e2f23d60 (pc 0x5641e0b9d9f8 bp 0x000000000000 sp 0x7fff30bf0b90 T0) Step #5: ==7443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641e0b9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641e0b9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641e0b9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641e0b9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641e0b9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f876badd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f876badda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641e0657a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641e0682e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876babb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641e064a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466306028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562994327a70, 0x5629943327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629943327b0,0x5629943dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7455==ERROR: AddressSanitizer: SEGV on unknown address 0x562996297d60 (pc 0x562993f119f8 bp 0x000000000000 sp 0x7ffc62c95d20 T0) Step #5: ==7455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562993f119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562993f10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562993f10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562993f0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562993f0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f067fb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f067fb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629939cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629939f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067faf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629939be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466577738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca21306a70, 0x55ca213117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca213117b0,0x55ca213beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7467==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca23276d60 (pc 0x55ca20ef09f8 bp 0x000000000000 sp 0x7ffe68d69c10 T0) Step #5: ==7467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca20ef09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca20eefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca20eefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca20eee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca20eee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17faf448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17faf44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca209aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca209d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17faf22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca2099d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466849228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d192e36a70, 0x55d192e417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d192e417b0,0x55d192eeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7479==ERROR: AddressSanitizer: SEGV on unknown address 0x55d194da6d60 (pc 0x55d192a209f8 bp 0x000000000000 sp 0x7ffd60f10500 T0) Step #5: ==7479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d192a209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d192a1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d192a1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d192a1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d192a1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe19667b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe19667ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1924daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d192505e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe196659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1924cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467125069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dd6359a70, 0x558dd63647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dd63647b0,0x558dd6411ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7491==ERROR: AddressSanitizer: SEGV on unknown address 0x558dd82c9d60 (pc 0x558dd5f439f8 bp 0x000000000000 sp 0x7ffe1ef13250 T0) Step #5: ==7491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dd5f439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558dd5f42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558dd5f42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558dd5f414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dd5f41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2cfda798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cfda79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dd59fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dd5a28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfda57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dd59f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467395978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e08a158a70, 0x55e08a1637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e08a1637b0,0x55e08a210ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7503==ERROR: AddressSanitizer: SEGV on unknown address 0x55e08c0c8d60 (pc 0x55e089d429f8 bp 0x000000000000 sp 0x7ffd2caa2fe0 T0) Step #5: ==7503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e089d429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e089d41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e089d41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e089d404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e089d40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06280748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0628074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0897fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e089827e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0628052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0897ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467664623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f99fb53a70, 0x55f99fb5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f99fb5e7b0,0x55f99fc0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7515==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9a1ac3d60 (pc 0x55f99f73d9f8 bp 0x000000000000 sp 0x7ffcfe75a2a0 T0) Step #5: ==7515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f99f73d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f99f73cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f99f73cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f99f73b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f99f73b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1217ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1217ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f99f1f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f99f222e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1217eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f99f1ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467934421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630064f3a70, 0x5630064fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630064fe7b0,0x5630065abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7527==ERROR: AddressSanitizer: SEGV on unknown address 0x563008463d60 (pc 0x5630060dd9f8 bp 0x000000000000 sp 0x7fffb64487e0 T0) Step #5: ==7527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630060dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630060dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630060dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630060db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630060db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2756708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc275670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563005b97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563005bc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc27564e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563005b8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468206536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d38e5ea70, 0x558d38e697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d38e697b0,0x558d38f16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7539==ERROR: AddressSanitizer: SEGV on unknown address 0x558d3adced60 (pc 0x558d38a489f8 bp 0x000000000000 sp 0x7ffdfe44ab00 T0) Step #5: ==7539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d38a489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d38a47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d38a47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d38a464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d38a46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa87cd0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa87cd0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d38502a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d3852de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa87ccea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d384f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468479787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55790aa8fa70, 0x55790aa9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55790aa9a7b0,0x55790ab47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7551==ERROR: AddressSanitizer: SEGV on unknown address 0x55790c9ffd60 (pc 0x55790a6799f8 bp 0x000000000000 sp 0x7ffeeed469f0 T0) Step #5: ==7551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55790a6799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55790a678d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55790a678bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55790a6774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55790a677211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c4f8218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c4f821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55790a133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55790a15ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4f7ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55790a12633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468752424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579812cda70, 0x5579812d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579812d87b0,0x557981385ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7563==ERROR: AddressSanitizer: SEGV on unknown address 0x55798323dd60 (pc 0x557980eb79f8 bp 0x000000000000 sp 0x7fff7aabefc0 T0) Step #5: ==7563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557980eb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557980eb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557980eb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557980eb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557980eb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5b68e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5b68e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557980971a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55798099ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b68c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55798096433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469025842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570612f7a70, 0x5570613027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570613027b0,0x5570613afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7575==ERROR: AddressSanitizer: SEGV on unknown address 0x557063267d60 (pc 0x557060ee19f8 bp 0x000000000000 sp 0x7fff807cd730 T0) Step #5: ==7575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557060ee19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557060ee0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557060ee0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557060edf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557060edf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efff1a898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efff1a89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55706099ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570609c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efff1a67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706098e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469298137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb5c6bba70, 0x55cb5c6c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb5c6c67b0,0x55cb5c773ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7587==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5e62bd60 (pc 0x55cb5c2a59f8 bp 0x000000000000 sp 0x7ffe753b9670 T0) Step #5: ==7587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5c2a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb5c2a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb5c2a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb5c2a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5c2a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88a14e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88a14e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5bd5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb5bd8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a14c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5bd5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469569396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555d4d81a70, 0x5555d4d8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555d4d8c7b0,0x5555d4e39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7599==ERROR: AddressSanitizer: SEGV on unknown address 0x5555d6cf1d60 (pc 0x5555d496b9f8 bp 0x000000000000 sp 0x7ffe9e3c3240 T0) Step #5: ==7599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555d496b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5555d496ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5555d496abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5555d49694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555d4969211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44a534c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44a534ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555d4425a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555d4450e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44a532a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555d441833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469840315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557904625a70, 0x5579046307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579046307b0,0x5579046ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7611==ERROR: AddressSanitizer: SEGV on unknown address 0x557906595d60 (pc 0x55790420f9f8 bp 0x000000000000 sp 0x7ffd764a6690 T0) Step #5: ==7611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55790420f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55790420ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55790420ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55790420d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55790420d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f2805e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f2805ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557903cc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557903cf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f2803c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557903cbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470111322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56015b2bba70, 0x56015b2c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56015b2c67b0,0x56015b373ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7623==ERROR: AddressSanitizer: SEGV on unknown address 0x56015d22bd60 (pc 0x56015aea59f8 bp 0x000000000000 sp 0x7fffd27e1080 T0) Step #5: ==7623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56015aea59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56015aea4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56015aea4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56015aea34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56015aea3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78862318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7886231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56015a95fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56015a98ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788620f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56015a95233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470384698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565119126a70, 0x5651191317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651191317b0,0x5651191deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7635==ERROR: AddressSanitizer: SEGV on unknown address 0x56511b096d60 (pc 0x565118d109f8 bp 0x000000000000 sp 0x7fffc4fcc0c0 T0) Step #5: ==7635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565118d109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565118d0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565118d0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565118d0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565118d0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99c3a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99c3a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651187caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651187f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99c3a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651187bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470655324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1b889ba70, 0x55e1b88a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1b88a67b0,0x55e1b8953ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7647==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1ba80bd60 (pc 0x55e1b84859f8 bp 0x000000000000 sp 0x7fffb60b0ca0 T0) Step #5: ==7647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1b84859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1b8484d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1b8484bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1b84834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1b8483211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe0d6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe0d614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1b7f3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1b7f6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe0d5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1b7f3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470925685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55928a75da70, 0x55928a7687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55928a7687b0,0x55928a815ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7659==ERROR: AddressSanitizer: SEGV on unknown address 0x55928c6cdd60 (pc 0x55928a3479f8 bp 0x000000000000 sp 0x7ffcdd4e09f0 T0) Step #5: ==7659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55928a3479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55928a346d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55928a346bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55928a3454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55928a345211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72f4c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72f4c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559289e01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559289e2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72f4bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559289df433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471195996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649593f8a70, 0x5649594037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649594037b0,0x5649594b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7671==ERROR: AddressSanitizer: SEGV on unknown address 0x56495b368d60 (pc 0x564958fe29f8 bp 0x000000000000 sp 0x7ffeb2f3f9a0 T0) Step #5: ==7671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564958fe29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564958fe1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564958fe1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564958fe04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564958fe0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ba04268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ba0426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564958a9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564958ac7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba0404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564958a8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471467449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a22d68a70, 0x563a22d737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a22d737b0,0x563a22e20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7683==ERROR: AddressSanitizer: SEGV on unknown address 0x563a24cd8d60 (pc 0x563a229529f8 bp 0x000000000000 sp 0x7ffcdadbbc50 T0) Step #5: ==7683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a229529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563a22951d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563a22951bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563a229504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a22950211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe92815f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe92815fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a2240ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a22437e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe92813d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a223ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471738592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebac434a70, 0x55ebac43f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebac43f7b0,0x55ebac4ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7695==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebae3a4d60 (pc 0x55ebac01e9f8 bp 0x000000000000 sp 0x7ffe9faf18e0 T0) Step #5: ==7695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebac01e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ebac01dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ebac01dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ebac01c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebac01c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3dbbbd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dbbbd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebabad8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebabb03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dbbbb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebabacb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472009175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647b45d6a70, 0x5647b45e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647b45e17b0,0x5647b468eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7707==ERROR: AddressSanitizer: SEGV on unknown address 0x5647b6546d60 (pc 0x5647b41c09f8 bp 0x000000000000 sp 0x7ffdc372e540 T0) Step #5: ==7707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647b41c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647b41bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647b41bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647b41be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647b41be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f921d2008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f921d200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647b3c7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647b3ca5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921d1de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647b3c6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472280784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce9787fa70, 0x55ce9788a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce9788a7b0,0x55ce97937ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7719==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce997efd60 (pc 0x55ce974699f8 bp 0x000000000000 sp 0x7ffeb59460c0 T0) Step #5: ==7719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce974699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce97468d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce97468bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce974674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce97467211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e90a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e90a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce96f23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce96f4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e90a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce96f1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472554478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a923bda70, 0x563a923c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a923c87b0,0x563a92475ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7731==ERROR: AddressSanitizer: SEGV on unknown address 0x563a9432dd60 (pc 0x563a91fa79f8 bp 0x000000000000 sp 0x7fffbb23d5d0 T0) Step #5: ==7731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a91fa79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563a91fa6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563a91fa6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563a91fa54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a91fa5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52fc2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52fc216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a91a61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a91a8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52fc1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a91a5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472825171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557710a0ca70, 0x557710a177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557710a177b0,0x557710ac4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7743==ERROR: AddressSanitizer: SEGV on unknown address 0x55771297cd60 (pc 0x5577105f69f8 bp 0x000000000000 sp 0x7ffe0189ded0 T0) Step #5: ==7743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577105f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577105f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577105f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577105f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577105f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6195c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6195c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577100b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577100dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6195c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577100a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473095933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0b5f9da70, 0x55f0b5fa87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0b5fa87b0,0x55f0b6055ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7755==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0b7f0dd60 (pc 0x55f0b5b879f8 bp 0x000000000000 sp 0x7ffd3f564bc0 T0) Step #5: ==7755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0b5b879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0b5b86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0b5b86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0b5b854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0b5b85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0663b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0663b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0b5641a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0b566ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0663b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0b563433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473368473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8a6a75a70, 0x55d8a6a807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8a6a807b0,0x55d8a6b2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7767==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8a89e5d60 (pc 0x55d8a665f9f8 bp 0x000000000000 sp 0x7ffcf1591700 T0) Step #5: ==7767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8a665f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8a665ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8a665ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8a665d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8a665d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c0c7f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c0c7f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8a6119a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8a6144e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0c7d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8a610c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473641587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed00bada70, 0x55ed00bb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed00bb87b0,0x55ed00c65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7779==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed02b1dd60 (pc 0x55ed007979f8 bp 0x000000000000 sp 0x7fff464ddf70 T0) Step #5: ==7779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed007979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed00796d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed00796bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed007954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed00795211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40a55738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40a5573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed00251a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed0027ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a5551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed0024433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473912399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dd3b5aa70, 0x558dd3b657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dd3b657b0,0x558dd3c12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7791==ERROR: AddressSanitizer: SEGV on unknown address 0x558dd5acad60 (pc 0x558dd37449f8 bp 0x000000000000 sp 0x7ffd89d5fde0 T0) Step #5: ==7791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dd37449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558dd3743d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558dd3743bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558dd37424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dd3742211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef852678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef85267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dd31fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dd3229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef85245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dd31f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474186370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571e232fa70, 0x5571e233a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571e233a7b0,0x5571e23e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7803==ERROR: AddressSanitizer: SEGV on unknown address 0x5571e429fd60 (pc 0x5571e1f199f8 bp 0x000000000000 sp 0x7ffecb747370 T0) Step #5: ==7803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571e1f199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5571e1f18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5571e1f18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571e1f174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571e1f17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f47f4e518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47f4e51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e19d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e19fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f4e2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e19c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474456983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588349d2a70, 0x5588349dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588349dd7b0,0x558834a8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7815==ERROR: AddressSanitizer: SEGV on unknown address 0x558836942d60 (pc 0x5588345bc9f8 bp 0x000000000000 sp 0x7fff3d0d4370 T0) Step #5: ==7815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588345bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588345bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588345bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588345ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588345ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0238a928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0238a92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558834076a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588340a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0238a70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55883406933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474730279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f5f103a70, 0x564f5f10e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f5f10e7b0,0x564f5f1bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7827==ERROR: AddressSanitizer: SEGV on unknown address 0x564f61073d60 (pc 0x564f5eced9f8 bp 0x000000000000 sp 0x7ffee28c5320 T0) Step #5: ==7827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f5eced9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f5ececd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f5ececbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f5eceb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f5eceb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a7beea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a7beeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f5e7a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f5e7d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7bec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f5e79a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475004445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615652dca70, 0x5615652e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615652e77b0,0x561565394ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7839==ERROR: AddressSanitizer: SEGV on unknown address 0x56156724cd60 (pc 0x561564ec69f8 bp 0x000000000000 sp 0x7ffef8757b10 T0) Step #5: ==7839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561564ec69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561564ec5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561564ec5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561564ec44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561564ec4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff427dcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff427dcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561564980a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615649abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff427da9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56156497333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475276923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599e288aa70, 0x5599e28957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599e28957b0,0x5599e2942ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7851==ERROR: AddressSanitizer: SEGV on unknown address 0x5599e47fad60 (pc 0x5599e24749f8 bp 0x000000000000 sp 0x7ffe24195960 T0) Step #5: ==7851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599e24749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5599e2473d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5599e2473bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599e24724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599e2472211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ef95908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ef9590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599e1f2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599e1f59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef956e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599e1f2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475548674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b22329ca70, 0x55b2232a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2232a77b0,0x55b223354ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7863==ERROR: AddressSanitizer: SEGV on unknown address 0x55b22520cd60 (pc 0x55b222e869f8 bp 0x000000000000 sp 0x7ffd0568aee0 T0) Step #5: ==7863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b222e869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b222e85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b222e85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b222e844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b222e84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ec0d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ec0d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b222940a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b22296be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec0d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b22293333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475820681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604d9b05a70, 0x5604d9b107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604d9b107b0,0x5604d9bbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7875==ERROR: AddressSanitizer: SEGV on unknown address 0x5604dba75d60 (pc 0x5604d96ef9f8 bp 0x000000000000 sp 0x7ffc0305ccd0 T0) Step #5: ==7875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604d96ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604d96eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604d96eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604d96ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604d96ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd67c6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd67c6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604d91a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604d91d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd67c4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604d919c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476093606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c7e93da70, 0x562c7e9487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c7e9487b0,0x562c7e9f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7887==ERROR: AddressSanitizer: SEGV on unknown address 0x562c808add60 (pc 0x562c7e5279f8 bp 0x000000000000 sp 0x7ffc50935860 T0) Step #5: ==7887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c7e5279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c7e526d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c7e526bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c7e5254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c7e525211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c53d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c53d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c7dfe1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c7e00ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c53d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c7dfd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476363930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e91026da70, 0x55e9102787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9102787b0,0x55e910325ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7899==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9121ddd60 (pc 0x55e90fe579f8 bp 0x000000000000 sp 0x7ffdba42dc00 T0) Step #5: ==7899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e90fe579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e90fe56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e90fe56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e90fe554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e90fe55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c346618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c34661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e90f911a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e90f93ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c3463f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e90f90433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476635811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f910443a70, 0x55f91044e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f91044e7b0,0x55f9104fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7911==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9123b3d60 (pc 0x55f91002d9f8 bp 0x000000000000 sp 0x7ffdf3c308e0 T0) Step #5: ==7911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f91002d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f91002cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f91002cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f91002b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f91002b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33763078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3376307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f90fae7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f90fb12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33762e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f90fada33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476905018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d203cd3a70, 0x55d203cde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d203cde7b0,0x55d203d8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7923==ERROR: AddressSanitizer: SEGV on unknown address 0x55d205c43d60 (pc 0x55d2038bd9f8 bp 0x000000000000 sp 0x7ffd934b7940 T0) Step #5: ==7923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2038bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2038bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2038bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2038bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2038bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa82dd4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa82dd4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d203377a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2033a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82dd2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d20336a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477175521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f38cc4a70, 0x561f38ccf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f38ccf7b0,0x561f38d7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7935==ERROR: AddressSanitizer: SEGV on unknown address 0x561f3ac34d60 (pc 0x561f388ae9f8 bp 0x000000000000 sp 0x7ffd02f0f870 T0) Step #5: ==7935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f388ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f388add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f388adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f388ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f388ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feab6e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feab6e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f38368a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f38393e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feab6ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f3835b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477447576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a22d6bba70, 0x55a22d6c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a22d6c67b0,0x55a22d773ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7947==ERROR: AddressSanitizer: SEGV on unknown address 0x55a22f62bd60 (pc 0x55a22d2a59f8 bp 0x000000000000 sp 0x7ffc8b0c7860 T0) Step #5: ==7947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a22d2a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a22d2a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a22d2a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a22d2a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a22d2a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f9b39a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f9b39aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a22cd5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a22cd8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f9b378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a22cd5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477721074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d8f48fa70, 0x557d8f49a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d8f49a7b0,0x557d8f547ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7959==ERROR: AddressSanitizer: SEGV on unknown address 0x557d913ffd60 (pc 0x557d8f0799f8 bp 0x000000000000 sp 0x7fff792ba230 T0) Step #5: ==7959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d8f0799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d8f078d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d8f078bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d8f0774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d8f077211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa79098b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa79098ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d8eb33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d8eb5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa790969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d8eb2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477991375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597eb415a70, 0x5597eb4207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597eb4207b0,0x5597eb4cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7971==ERROR: AddressSanitizer: SEGV on unknown address 0x5597ed385d60 (pc 0x5597eafff9f8 bp 0x000000000000 sp 0x7fffd58e8130 T0) Step #5: ==7971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597eafff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597eaffed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597eaffebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597eaffd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597eaffd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7747d768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7747d76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597eaab9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597eaae4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7747d54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597eaaac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478260698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e95431da70, 0x55e9543287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9543287b0,0x55e9543d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7983==ERROR: AddressSanitizer: SEGV on unknown address 0x55e95628dd60 (pc 0x55e953f079f8 bp 0x000000000000 sp 0x7ffd87e634a0 T0) Step #5: ==7983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e953f079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e953f06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e953f06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e953f054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e953f05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d981cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d981cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9539c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9539ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d981a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9539b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478532007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f97f1fa70, 0x555f97f2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f97f2a7b0,0x555f97fd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7995==ERROR: AddressSanitizer: SEGV on unknown address 0x555f99e8fd60 (pc 0x555f97b099f8 bp 0x000000000000 sp 0x7ffeb3feac20 T0) Step #5: ==7995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f97b099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f97b08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f97b08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f97b074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f97b07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa98a3dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa98a3dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f975c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f975eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98a3ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f975b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478802162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c81c92ea70, 0x55c81c9397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c81c9397b0,0x55c81c9e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8007==ERROR: AddressSanitizer: SEGV on unknown address 0x55c81e89ed60 (pc 0x55c81c5189f8 bp 0x000000000000 sp 0x7ffd539996c0 T0) Step #5: ==8007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c81c5189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c81c517d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c81c517bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c81c5164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c81c516211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb7272488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb727248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c81bfd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c81bffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb727226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c81bfc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479074520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e29864aa70, 0x55e2986557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2986557b0,0x55e298702ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8019==ERROR: AddressSanitizer: SEGV on unknown address 0x55e29a5bad60 (pc 0x55e2982349f8 bp 0x000000000000 sp 0x7ffc4951bd00 T0) Step #5: ==8019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2982349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e298233d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e298233bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2982324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e298232211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59a6b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59a6b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e297ceea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e297d19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a6b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e297ce133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479347727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b031aba70, 0x556b031b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b031b67b0,0x556b03263ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8031==ERROR: AddressSanitizer: SEGV on unknown address 0x556b0511bd60 (pc 0x556b02d959f8 bp 0x000000000000 sp 0x7fff9d8a2e50 T0) Step #5: ==8031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b02d959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b02d94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b02d94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b02d934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b02d93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf5db798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf5db79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b0284fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b0287ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5db57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b0284233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479620882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642c752ba70, 0x5642c75367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642c75367b0,0x5642c75e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8043==ERROR: AddressSanitizer: SEGV on unknown address 0x5642c949bd60 (pc 0x5642c71159f8 bp 0x000000000000 sp 0x7ffe07c65910 T0) Step #5: ==8043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642c71159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642c7114d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642c7114bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642c71134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642c7113211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f582148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f58214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642c6bcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642c6bfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f581f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642c6bc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479892857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beb709aa70, 0x55beb70a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beb70a57b0,0x55beb7152ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8055==ERROR: AddressSanitizer: SEGV on unknown address 0x55beb900ad60 (pc 0x55beb6c849f8 bp 0x000000000000 sp 0x7ffde6a61780 T0) Step #5: ==8055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beb6c849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55beb6c83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55beb6c83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55beb6c824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beb6c82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f677f56e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f677f56ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beb673ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beb6769e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f677f54c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beb673133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480162552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650105b1a70, 0x5650105bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650105bc7b0,0x565010669ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8067==ERROR: AddressSanitizer: SEGV on unknown address 0x565012521d60 (pc 0x56501019b9f8 bp 0x000000000000 sp 0x7ffecbb37940 T0) Step #5: ==8067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56501019b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56501019ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56501019abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650101994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565010199211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d3edf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d3edf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56500fc55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56500fc80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3edd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56500fc4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480439905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593c220ca70, 0x5593c22177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593c22177b0,0x5593c22c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8079==ERROR: AddressSanitizer: SEGV on unknown address 0x5593c417cd60 (pc 0x5593c1df69f8 bp 0x000000000000 sp 0x7ffd7901fdd0 T0) Step #5: ==8079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593c1df69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5593c1df5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5593c1df5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5593c1df44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593c1df4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f941803d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f941803da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593c18b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593c18dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f941801b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593c18a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480710876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2c442aa70, 0x55d2c44357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2c44357b0,0x55d2c44e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8091==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2c639ad60 (pc 0x55d2c40149f8 bp 0x000000000000 sp 0x7ffea9237940 T0) Step #5: ==8091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2c40149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2c4013d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2c4013bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2c40124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2c4012211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77690778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7769077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2c3acea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2c3af9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7769055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2c3ac133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480982724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56501cb3ca70, 0x56501cb477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56501cb477b0,0x56501cbf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8103==ERROR: AddressSanitizer: SEGV on unknown address 0x56501eaacd60 (pc 0x56501c7269f8 bp 0x000000000000 sp 0x7fff23a72370 T0) Step #5: ==8103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56501c7269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56501c725d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56501c725bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56501c7244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56501c724211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b900ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b900eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56501c1e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56501c20be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b900cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56501c1d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481252486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55563dbb9a70, 0x55563dbc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55563dbc47b0,0x55563dc71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8115==ERROR: AddressSanitizer: SEGV on unknown address 0x55563fb29d60 (pc 0x55563d7a39f8 bp 0x000000000000 sp 0x7fffbe78ecc0 T0) Step #5: ==8115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55563d7a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55563d7a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55563d7a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55563d7a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55563d7a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f702807e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f702807ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55563d25da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55563d288e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f702805c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55563d25033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481520374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56239ec66a70, 0x56239ec717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56239ec717b0,0x56239ed1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8127==ERROR: AddressSanitizer: SEGV on unknown address 0x5623a0bd6d60 (pc 0x56239e8509f8 bp 0x000000000000 sp 0x7fffec4f96d0 T0) Step #5: ==8127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56239e8509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56239e84fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56239e84fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56239e84e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56239e84e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ebb20e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ebb20ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56239e30aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56239e335e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ebb1ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56239e2fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481791689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb0d939a70, 0x55bb0d9447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb0d9447b0,0x55bb0d9f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8139==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb0f8a9d60 (pc 0x55bb0d5239f8 bp 0x000000000000 sp 0x7ffefbc30640 T0) Step #5: ==8139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb0d5239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb0d522d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb0d522bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb0d5214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb0d521211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd67da08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd67da0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb0cfdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb0d008e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd67d7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb0cfd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482064031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55848feaba70, 0x55848feb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55848feb67b0,0x55848ff63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8151==ERROR: AddressSanitizer: SEGV on unknown address 0x558491e1bd60 (pc 0x55848fa959f8 bp 0x000000000000 sp 0x7ffe7218fdc0 T0) Step #5: ==8151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55848fa959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55848fa94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55848fa94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55848fa934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55848fa93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a9538f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a9538fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55848f54fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55848f57ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a9536d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55848f54233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482335728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579f1520a70, 0x5579f152b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579f152b7b0,0x5579f15d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8163==ERROR: AddressSanitizer: SEGV on unknown address 0x5579f3490d60 (pc 0x5579f110a9f8 bp 0x000000000000 sp 0x7ffef0f17520 T0) Step #5: ==8163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579f110a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5579f1109d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5579f1109bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5579f11084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579f1108211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdce91918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdce9191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579f0bc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579f0befe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce916f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579f0bb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482605887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c275c83a70, 0x55c275c8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c275c8e7b0,0x55c275d3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8175==ERROR: AddressSanitizer: SEGV on unknown address 0x55c277bf3d60 (pc 0x55c27586d9f8 bp 0x000000000000 sp 0x7ffedc840220 T0) Step #5: ==8175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c27586d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c27586cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c27586cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c27586b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c27586b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3a4c798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3a4c79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c275327a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c275352e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a4c57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c27531a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482877522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598f1f18a70, 0x5598f1f237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598f1f237b0,0x5598f1fd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8187==ERROR: AddressSanitizer: SEGV on unknown address 0x5598f3e88d60 (pc 0x5598f1b029f8 bp 0x000000000000 sp 0x7ffe677b6100 T0) Step #5: ==8187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598f1b029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5598f1b01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5598f1b01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5598f1b004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598f1b00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91c78368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91c7836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598f15bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598f15e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c7814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598f15af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483149600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558508700a70, 0x55850870b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55850870b7b0,0x5585087b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8199==ERROR: AddressSanitizer: SEGV on unknown address 0x55850a670d60 (pc 0x5585082ea9f8 bp 0x000000000000 sp 0x7fffb9315d60 T0) Step #5: ==8199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585082ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585082e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585082e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585082e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585082e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4619bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4619bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558507da4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558507dcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe461999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558507d9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483419493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f2dc45a70, 0x558f2dc507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f2dc507b0,0x558f2dcfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8211==ERROR: AddressSanitizer: SEGV on unknown address 0x558f2fbb5d60 (pc 0x558f2d82f9f8 bp 0x000000000000 sp 0x7ffc345feb30 T0) Step #5: ==8211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f2d82f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f2d82ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f2d82ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f2d82d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f2d82d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ddf3228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ddf322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f2d2e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f2d314e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ddf300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f2d2dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483695376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578d160ea70, 0x5578d16197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578d16197b0,0x5578d16c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8223==ERROR: AddressSanitizer: SEGV on unknown address 0x5578d357ed60 (pc 0x5578d11f89f8 bp 0x000000000000 sp 0x7ffc9ac91020 T0) Step #5: ==8223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578d11f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5578d11f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5578d11f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578d11f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578d11f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c319548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c31954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578d0cb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578d0cdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c31932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578d0ca533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483970101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b185caca70, 0x55b185cb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b185cb77b0,0x55b185d64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8235==ERROR: AddressSanitizer: SEGV on unknown address 0x55b187c1cd60 (pc 0x55b1858969f8 bp 0x000000000000 sp 0x7ffc939d06b0 T0) Step #5: ==8235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1858969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b185895d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b185895bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1858944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b185894211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff606cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff606cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b185350a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b18537be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff606c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b18534333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484244596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4633dca70, 0x55a4633e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4633e77b0,0x55a463494ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8247==ERROR: AddressSanitizer: SEGV on unknown address 0x55a46534cd60 (pc 0x55a462fc69f8 bp 0x000000000000 sp 0x7ffd36aacaa0 T0) Step #5: ==8247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a462fc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a462fc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a462fc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a462fc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a462fc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb149e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb149e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a462a80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a462aabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb149e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a462a7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484518152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8b27c6a70, 0x55f8b27d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8b27d17b0,0x55f8b287eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8259==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8b4736d60 (pc 0x55f8b23b09f8 bp 0x000000000000 sp 0x7ffdb88fff70 T0) Step #5: ==8259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8b23b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f8b23afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f8b23afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8b23ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8b23ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77cc3828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77cc382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8b1e6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8b1e95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77cc360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8b1e5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484793659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd09438a70, 0x55cd094437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd094437b0,0x55cd094f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8271==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd0b3a8d60 (pc 0x55cd090229f8 bp 0x000000000000 sp 0x7ffe29ca5290 T0) Step #5: ==8271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd090229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd09021d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd09021bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd090204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd09020211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5325f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5325f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd08adca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd08b07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5325d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd08acf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485068815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae17d22a70, 0x55ae17d2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae17d2d7b0,0x55ae17ddaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8283==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae19c92d60 (pc 0x55ae1790c9f8 bp 0x000000000000 sp 0x7fffbf95cf90 T0) Step #5: ==8283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae1790c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae1790bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae1790bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae1790a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae1790a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f079928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f07992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae173c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae173f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f07970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae173b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485340964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641376c4a70, 0x5641376cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641376cf7b0,0x56413777cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8295==ERROR: AddressSanitizer: SEGV on unknown address 0x564139634d60 (pc 0x5641372ae9f8 bp 0x000000000000 sp 0x7ffc2d8f2e00 T0) Step #5: ==8295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641372ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641372add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641372adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641372ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641372ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f065db748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f065db74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564136d68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564136d93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065db52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564136d5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485616134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563068d8ca70, 0x563068d977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563068d977b0,0x563068e44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8307==ERROR: AddressSanitizer: SEGV on unknown address 0x56306acfcd60 (pc 0x5630689769f8 bp 0x000000000000 sp 0x7ffc13185fd0 T0) Step #5: ==8307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630689769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563068975d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563068975bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630689744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563068974211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbff56598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbff5659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563068430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56306845be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff5637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56306842333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485888011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e15bb59a70, 0x55e15bb647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e15bb647b0,0x55e15bc11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8319==ERROR: AddressSanitizer: SEGV on unknown address 0x55e15dac9d60 (pc 0x55e15b7439f8 bp 0x000000000000 sp 0x7ffc8a3ce700 T0) Step #5: ==8319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e15b7439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e15b742d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e15b742bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e15b7414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e15b741211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1763ff18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1763ff1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e15b1fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e15b228e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1763fcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e15b1f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486160696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650f292aa70, 0x5650f29357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650f29357b0,0x5650f29e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8331==ERROR: AddressSanitizer: SEGV on unknown address 0x5650f489ad60 (pc 0x5650f25149f8 bp 0x000000000000 sp 0x7ffd1f0536b0 T0) Step #5: ==8331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650f25149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650f2513d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650f2513bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650f25124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650f2512211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd182be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd182bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650f1fcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650f1ff9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd1829c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650f1fc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486439184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634cca61a70, 0x5634cca6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634cca6c7b0,0x5634ccb19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8343==ERROR: AddressSanitizer: SEGV on unknown address 0x5634ce9d1d60 (pc 0x5634cc64b9f8 bp 0x000000000000 sp 0x7ffe867a68b0 T0) Step #5: ==8343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634cc64b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634cc64ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634cc64abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634cc6494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634cc649211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6168a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6168a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634cc105a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634cc130e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6168a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634cc0f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486713816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558871732a70, 0x55887173d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55887173d7b0,0x5588717eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8355==ERROR: AddressSanitizer: SEGV on unknown address 0x5588736a2d60 (pc 0x55887131c9f8 bp 0x000000000000 sp 0x7ffff5bfb4a0 T0) Step #5: ==8355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55887131c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55887131bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55887131bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55887131a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55887131a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a788118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a78811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558870dd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558870e01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a787ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558870dc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486993456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56210a49da70, 0x56210a4a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56210a4a87b0,0x56210a555ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8367==ERROR: AddressSanitizer: SEGV on unknown address 0x56210c40dd60 (pc 0x56210a0879f8 bp 0x000000000000 sp 0x7ffc890bea30 T0) Step #5: ==8367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56210a0879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56210a086d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56210a086bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56210a0854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56210a085211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64b84eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64b84eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562109b41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562109b6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b84c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562109b3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487269218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582e0762a70, 0x5582e076d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582e076d7b0,0x5582e081aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8379==ERROR: AddressSanitizer: SEGV on unknown address 0x5582e26d2d60 (pc 0x5582e034c9f8 bp 0x000000000000 sp 0x7fffe84903e0 T0) Step #5: ==8379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582e034c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582e034bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582e034bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582e034a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582e034a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8977a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8977a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582dfe06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582dfe31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa897783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582dfdf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487541576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640d7f21a70, 0x5640d7f2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640d7f2c7b0,0x5640d7fd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8391==ERROR: AddressSanitizer: SEGV on unknown address 0x5640d9e91d60 (pc 0x5640d7b0b9f8 bp 0x000000000000 sp 0x7ffcadaab4d0 T0) Step #5: ==8391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640d7b0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5640d7b0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5640d7b0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640d7b094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640d7b09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3e169e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3e169ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640d75c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640d75f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3e167c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640d75b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487816017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559306990a70, 0x55930699b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55930699b7b0,0x559306a48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8403==ERROR: AddressSanitizer: SEGV on unknown address 0x559308900d60 (pc 0x55930657a9f8 bp 0x000000000000 sp 0x7ffd7c9611e0 T0) Step #5: ==8403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55930657a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559306579d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559306579bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5593065784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559306578211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f9fff18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f9fff1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559306034a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55930605fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f9ffcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55930602733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488088979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557896ecda70, 0x557896ed87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557896ed87b0,0x557896f85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8415==ERROR: AddressSanitizer: SEGV on unknown address 0x557898e3dd60 (pc 0x557896ab79f8 bp 0x000000000000 sp 0x7ffd8ebc26a0 T0) Step #5: ==8415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557896ab79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557896ab6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557896ab6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557896ab54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557896ab5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6e4b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6e4b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557896571a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55789659ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6e4b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55789656433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488363225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a598a15a70, 0x55a598a207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a598a207b0,0x55a598acdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8427==ERROR: AddressSanitizer: SEGV on unknown address 0x55a59a985d60 (pc 0x55a5985ff9f8 bp 0x000000000000 sp 0x7fff2d8320c0 T0) Step #5: ==8427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5985ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5985fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5985febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5985fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5985fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f702bc058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f702bc05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5980b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5980e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f702bbe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5980ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488640121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cb7461a70, 0x557cb746c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cb746c7b0,0x557cb7519ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8439==ERROR: AddressSanitizer: SEGV on unknown address 0x557cb93d1d60 (pc 0x557cb704b9f8 bp 0x000000000000 sp 0x7ffff0405e90 T0) Step #5: ==8439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cb704b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cb704ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cb704abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cb70494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cb7049211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fadce54e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadce54ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cb6b05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cb6b30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadce52c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cb6af833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488915274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e1a669a70, 0x559e1a6747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e1a6747b0,0x559e1a721ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8451==ERROR: AddressSanitizer: SEGV on unknown address 0x559e1c5d9d60 (pc 0x559e1a2539f8 bp 0x000000000000 sp 0x7fff232529e0 T0) Step #5: ==8451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e1a2539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e1a252d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e1a252bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e1a2514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e1a251211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c9b1a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c9b1a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e19d0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e19d38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9b17f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e19d0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489189259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5f5b60a70, 0x55f5f5b6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5f5b6b7b0,0x55f5f5c18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8463==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f7ad0d60 (pc 0x55f5f574a9f8 bp 0x000000000000 sp 0x7fffecdeadf0 T0) Step #5: ==8463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f574a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5f5749d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5f5749bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5f57484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f5748211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc963a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc963a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5f5204a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5f522fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9639fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5f51f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489462228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4e1256a70, 0x55f4e12617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4e12617b0,0x55f4e130eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8475==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4e31c6d60 (pc 0x55f4e0e409f8 bp 0x000000000000 sp 0x7ffcdf35ecf0 T0) Step #5: ==8475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4e0e409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4e0e3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4e0e3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4e0e3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4e0e3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ae5a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ae5a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4e08faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4e0925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae59f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4e08ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489737150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be4be4ca70, 0x55be4be577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be4be577b0,0x55be4bf04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8487==ERROR: AddressSanitizer: SEGV on unknown address 0x55be4ddbcd60 (pc 0x55be4ba369f8 bp 0x000000000000 sp 0x7ffe446a4e40 T0) Step #5: ==8487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be4ba369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be4ba35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be4ba35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be4ba344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be4ba34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3226538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe322653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be4b4f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be4b51be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe322631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be4b4e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490014890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca55e7ea70, 0x55ca55e897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca55e897b0,0x55ca55f36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8499==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca57deed60 (pc 0x55ca55a689f8 bp 0x000000000000 sp 0x7ffeeb94ff00 T0) Step #5: ==8499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca55a689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca55a67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca55a67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca55a664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca55a66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3a02938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3a0293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca55522a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca5554de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3a0271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca5551533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490289510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563635c91a70, 0x563635c9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563635c9c7b0,0x563635d49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8511==ERROR: AddressSanitizer: SEGV on unknown address 0x563637c01d60 (pc 0x56363587b9f8 bp 0x000000000000 sp 0x7ffff6715d00 T0) Step #5: ==8511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56363587b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56363587ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56363587abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636358794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563635879211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55737058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5573705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563635335a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563635360e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55736e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56363532833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490565704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f16e4e8a70, 0x55f16e4f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f16e4f37b0,0x55f16e5a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8523==ERROR: AddressSanitizer: SEGV on unknown address 0x55f170458d60 (pc 0x55f16e0d29f8 bp 0x000000000000 sp 0x7ffce7c30590 T0) Step #5: ==8523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f16e0d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f16e0d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f16e0d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f16e0d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f16e0d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5dfa2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5dfa2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f16db8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f16dbb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5dfa0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f16db7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490840042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e86c211a70, 0x55e86c21c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e86c21c7b0,0x55e86c2c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8535==ERROR: AddressSanitizer: SEGV on unknown address 0x55e86e181d60 (pc 0x55e86bdfb9f8 bp 0x000000000000 sp 0x7ffe3dfe1910 T0) Step #5: ==8535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e86bdfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e86bdfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e86bdfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e86bdf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e86bdf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6397d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6397d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e86b8b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e86b8e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6397d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e86b8a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491117754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e03a75a70, 0x562e03a807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e03a807b0,0x562e03b2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8547==ERROR: AddressSanitizer: SEGV on unknown address 0x562e059e5d60 (pc 0x562e0365f9f8 bp 0x000000000000 sp 0x7fff347c83e0 T0) Step #5: ==8547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e0365f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e0365ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e0365ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e0365d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e0365d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f86fa94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86fa94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e03119a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e03144e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86fa928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e0310c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491392914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591a5d46a70, 0x5591a5d517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591a5d517b0,0x5591a5dfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8559==ERROR: AddressSanitizer: SEGV on unknown address 0x5591a7cb6d60 (pc 0x5591a59309f8 bp 0x000000000000 sp 0x7fffade80850 T0) Step #5: ==8559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591a59309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591a592fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591a592fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591a592e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591a592e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f616f6fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f616f6fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591a53eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591a5415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f616f6da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591a53dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491670548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ff9faea70, 0x561ff9fb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ff9fb97b0,0x561ffa066ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8571==ERROR: AddressSanitizer: SEGV on unknown address 0x561ffbf1ed60 (pc 0x561ff9b989f8 bp 0x000000000000 sp 0x7ffe6a2a7b50 T0) Step #5: ==8571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ff9b989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ff9b97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ff9b97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ff9b964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ff9b96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f707a8328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f707a832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ff9652a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ff967de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707a810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ff964533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491948791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562280815a70, 0x5622808207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622808207b0,0x5622808cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8583==ERROR: AddressSanitizer: SEGV on unknown address 0x562282785d60 (pc 0x5622803ff9f8 bp 0x000000000000 sp 0x7ffca25e0ba0 T0) Step #5: ==8583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622803ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622803fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622803febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622803fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622803fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0fcffaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fcffafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56227feb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56227fee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fcff8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56227feac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492222557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8977f2a70, 0x55a8977fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8977fd7b0,0x55a8978aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8595==ERROR: AddressSanitizer: SEGV on unknown address 0x55a899762d60 (pc 0x55a8973dc9f8 bp 0x000000000000 sp 0x7ffe40739b50 T0) Step #5: ==8595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8973dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8973dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8973dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8973da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8973da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fead143f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fead143fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a896e96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a896ec1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fead141d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a896e8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492496111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee19bfea70, 0x55ee19c097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee19c097b0,0x55ee19cb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8607==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee1bb6ed60 (pc 0x55ee197e89f8 bp 0x000000000000 sp 0x7ffc41e1b420 T0) Step #5: ==8607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee197e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee197e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee197e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee197e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee197e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7cdce948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cdce94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee192a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee192cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cdce72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee1929533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492770144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556751dd8a70, 0x556751de37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556751de37b0,0x556751e90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8619==ERROR: AddressSanitizer: SEGV on unknown address 0x556753d48d60 (pc 0x5567519c29f8 bp 0x000000000000 sp 0x7ffdc4566040 T0) Step #5: ==8619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567519c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5567519c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5567519c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567519c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567519c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4ea2388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4ea238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55675147ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567514a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4ea216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55675146f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493047034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569b5b93a70, 0x5569b5b9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569b5b9e7b0,0x5569b5c4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8631==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b7b03d60 (pc 0x5569b577d9f8 bp 0x000000000000 sp 0x7ffe0a89c9d0 T0) Step #5: ==8631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569b577d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5569b577cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5569b577cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569b577b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569b577b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1dae0668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dae066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569b5237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569b5262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dae044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569b522a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493324530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd7db79a70, 0x55cd7db847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd7db847b0,0x55cd7dc31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8643==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd7fae9d60 (pc 0x55cd7d7639f8 bp 0x000000000000 sp 0x7fff93c84920 T0) Step #5: ==8643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd7d7639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd7d762d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd7d762bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd7d7614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd7d761211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7fdb198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7fdb19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd7d21da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd7d248e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7fdaf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd7d21033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493599586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558495d76a70, 0x558495d817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558495d817b0,0x558495e2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8655==ERROR: AddressSanitizer: SEGV on unknown address 0x558497ce6d60 (pc 0x5584959609f8 bp 0x000000000000 sp 0x7fffcce2f440 T0) Step #5: ==8655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584959609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55849595fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55849595fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55849595e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55849595e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f074372e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f074372ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55849541aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558495445e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074370c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849540d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493872693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db1957ca70, 0x55db195877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db195877b0,0x55db19634ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8667==ERROR: AddressSanitizer: SEGV on unknown address 0x55db1b4ecd60 (pc 0x55db191669f8 bp 0x000000000000 sp 0x7ffdec27fb40 T0) Step #5: ==8667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db191669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db19165d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db19165bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db191644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db19164211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcc587f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc587f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db18c20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db18c4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc587d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db18c1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494148487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c18a8ca70, 0x559c18a977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c18a977b0,0x559c18b44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8679==ERROR: AddressSanitizer: SEGV on unknown address 0x559c1a9fcd60 (pc 0x559c186769f8 bp 0x000000000000 sp 0x7ffdbab0eed0 T0) Step #5: ==8679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c186769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c18675d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c18675bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c186744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c18674211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03138f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03138f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c18130a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c1815be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03138d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c1812333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494423427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569b429ea70, 0x5569b42a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569b42a97b0,0x5569b4356ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8691==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b620ed60 (pc 0x5569b3e889f8 bp 0x000000000000 sp 0x7fffcb39a1c0 T0) Step #5: ==8691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569b3e889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5569b3e87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5569b3e87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569b3e864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569b3e86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f669100f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f669100fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569b3942a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569b396de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6690fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569b393533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494700129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56433f888a70, 0x56433f8937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56433f8937b0,0x56433f940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8703==ERROR: AddressSanitizer: SEGV on unknown address 0x5643417f8d60 (pc 0x56433f4729f8 bp 0x000000000000 sp 0x7ffe1b6a1bd0 T0) Step #5: ==8703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56433f4729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56433f471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56433f471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56433f4704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56433f470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7975c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7975c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56433ef2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56433ef57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7975c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56433ef1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494976674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfa74f0a70, 0x55cfa74fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfa74fb7b0,0x55cfa75a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8715==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa9460d60 (pc 0x55cfa70da9f8 bp 0x000000000000 sp 0x7ffdafd96eb0 T0) Step #5: ==8715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfa70da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cfa70d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cfa70d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cfa70d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfa70d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e309f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e309f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfa6b94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfa6bbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e309d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfa6b8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495250065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578e6992a70, 0x5578e699d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578e699d7b0,0x5578e6a4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8727==ERROR: AddressSanitizer: SEGV on unknown address 0x5578e8902d60 (pc 0x5578e657c9f8 bp 0x000000000000 sp 0x7ffda159fd50 T0) Step #5: ==8727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578e657c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5578e657bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5578e657bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578e657a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578e657a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f094a8988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f094a898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578e6036a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578e6061e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094a876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578e602933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495524520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56437f368a70, 0x56437f3737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56437f3737b0,0x56437f420ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8739==ERROR: AddressSanitizer: SEGV on unknown address 0x5643812d8d60 (pc 0x56437ef529f8 bp 0x000000000000 sp 0x7ffc22112800 T0) Step #5: ==8739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56437ef529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56437ef51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56437ef51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56437ef504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56437ef50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f57dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f57dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56437ea0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56437ea37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f57da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437e9ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495796291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621ef3e5a70, 0x5621ef3f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621ef3f07b0,0x5621ef49dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8751==ERROR: AddressSanitizer: SEGV on unknown address 0x5621f1355d60 (pc 0x5621eefcf9f8 bp 0x000000000000 sp 0x7ffc11861450 T0) Step #5: ==8751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621eefcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621eefced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621eefcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621eefcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621eefcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa096f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa096f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621eea89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621eeab4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa096f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621eea7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496070741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b686bb1a70, 0x55b686bbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b686bbc7b0,0x55b686c69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8763==ERROR: AddressSanitizer: SEGV on unknown address 0x55b688b21d60 (pc 0x55b68679b9f8 bp 0x000000000000 sp 0x7ffce67631b0 T0) Step #5: ==8763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b68679b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b68679ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b68679abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6867994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b686799211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f146b8f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f146b8f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b686255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b686280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f146b8d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b68624833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496344339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d26e84ea70, 0x55d26e8597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d26e8597b0,0x55d26e906ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8775==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2707bed60 (pc 0x55d26e4389f8 bp 0x000000000000 sp 0x7ffcfbd6ec20 T0) Step #5: ==8775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d26e4389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d26e437d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d26e437bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d26e4364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d26e436211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45aaa638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45aaa63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d26def2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d26df1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45aaa41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d26dee533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496618089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596dc4d0a70, 0x5596dc4db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596dc4db7b0,0x5596dc588ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8787==ERROR: AddressSanitizer: SEGV on unknown address 0x5596de440d60 (pc 0x5596dc0ba9f8 bp 0x000000000000 sp 0x7ffe3333a020 T0) Step #5: ==8787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596dc0ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596dc0b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596dc0b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596dc0b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596dc0b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fede948d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fede948da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596dbb74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596dbb9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede946b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596dbb6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496890186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565547c3ea70, 0x565547c497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565547c497b0,0x565547cf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8799==ERROR: AddressSanitizer: SEGV on unknown address 0x565549baed60 (pc 0x5655478289f8 bp 0x000000000000 sp 0x7ffcd1cd7560 T0) Step #5: ==8799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655478289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565547827d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565547827bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5655478264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565547826211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f534475f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f534475fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655472e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56554730de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534473d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5655472d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497162877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b258df4a70, 0x55b258dff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b258dff7b0,0x55b258eacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8811==ERROR: AddressSanitizer: SEGV on unknown address 0x55b25ad64d60 (pc 0x55b2589de9f8 bp 0x000000000000 sp 0x7ffd452f9260 T0) Step #5: ==8811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2589de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2589ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2589ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2589dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2589dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa45ffd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa45ffd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b258498a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2584c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa45ffae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b25848b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497436083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cf544fa70, 0x558cf545a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cf545a7b0,0x558cf5507ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8823==ERROR: AddressSanitizer: SEGV on unknown address 0x558cf73bfd60 (pc 0x558cf50399f8 bp 0x000000000000 sp 0x7ffd021b3d60 T0) Step #5: ==8823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cf50399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558cf5038d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558cf5038bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558cf50374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cf5037211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b20ec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b20ec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cf4af3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cf4b1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b20ea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cf4ae633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497708817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563190993a70, 0x56319099e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56319099e7b0,0x563190a4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8835==ERROR: AddressSanitizer: SEGV on unknown address 0x563192903d60 (pc 0x56319057d9f8 bp 0x000000000000 sp 0x7ffca3ee6450 T0) Step #5: ==8835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56319057d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56319057cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56319057cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56319057b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56319057b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c908a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c908a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563190037a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563190062e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c90885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56319002a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497982770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d7ff4ea70, 0x562d7ff597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d7ff597b0,0x562d80006ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8847==ERROR: AddressSanitizer: SEGV on unknown address 0x562d81ebed60 (pc 0x562d7fb389f8 bp 0x000000000000 sp 0x7ffd7f045160 T0) Step #5: ==8847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d7fb389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d7fb37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d7fb37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d7fb364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d7fb36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6f66fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6f66fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d7f5f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d7f61de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6f66db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d7f5e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498256244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8167ba70, 0x560c816867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c816867b0,0x560c81733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8859==ERROR: AddressSanitizer: SEGV on unknown address 0x560c835ebd60 (pc 0x560c812659f8 bp 0x000000000000 sp 0x7fff42cbb200 T0) Step #5: ==8859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c812659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c81264d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c81264bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c812634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c81263211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85e0b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85e0b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c80d1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c80d4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e0b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c80d1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498526580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2c8048a70, 0x55a2c80537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2c80537b0,0x55a2c8100ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8871==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2c9fb8d60 (pc 0x55a2c7c329f8 bp 0x000000000000 sp 0x7fff8528d370 T0) Step #5: ==8871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2c7c329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2c7c31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2c7c31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2c7c304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2c7c30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6da27618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6da2761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2c76eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2c7717e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da273f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2c76df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498797158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cfbb1ca70, 0x559cfbb277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cfbb277b0,0x559cfbbd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8883==ERROR: AddressSanitizer: SEGV on unknown address 0x559cfda8cd60 (pc 0x559cfb7069f8 bp 0x000000000000 sp 0x7fffa41c4b20 T0) Step #5: ==8883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cfb7069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cfb705d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cfb705bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cfb7044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cfb704211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17592628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1759262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cfb1c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cfb1ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1759240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cfb1b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499069888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a68602a70, 0x556a6860d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a6860d7b0,0x556a686baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8895==ERROR: AddressSanitizer: SEGV on unknown address 0x556a6a572d60 (pc 0x556a681ec9f8 bp 0x000000000000 sp 0x7ffcf0078860 T0) Step #5: ==8895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a681ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a681ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a681ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a681ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a681ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f866451e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f866451ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a67ca6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a67cd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86644fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a67c9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499340571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634d258ba70, 0x5634d25967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634d25967b0,0x5634d2643ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8907==ERROR: AddressSanitizer: SEGV on unknown address 0x5634d44fbd60 (pc 0x5634d21759f8 bp 0x000000000000 sp 0x7fff78159170 T0) Step #5: ==8907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634d21759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634d2174d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634d2174bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634d21734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634d2173211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64714628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6471462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634d1c2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634d1c5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6471440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634d1c2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499614876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55955f39fa70, 0x55955f3aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55955f3aa7b0,0x55955f457ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8919==ERROR: AddressSanitizer: SEGV on unknown address 0x55956130fd60 (pc 0x55955ef899f8 bp 0x000000000000 sp 0x7ffd86fb3a90 T0) Step #5: ==8919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55955ef899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55955ef88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55955ef88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55955ef874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55955ef87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f084dcf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f084dcf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55955ea43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55955ea6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084dcd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55955ea3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499890188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a84703a70, 0x557a8470e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a8470e7b0,0x557a847bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8931==ERROR: AddressSanitizer: SEGV on unknown address 0x557a86673d60 (pc 0x557a842ed9f8 bp 0x000000000000 sp 0x7ffc7afd1560 T0) Step #5: ==8931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a842ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a842ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a842ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a842eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a842eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5abed9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5abed9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a83da7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a83dd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abed7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a83d9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500165616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55666de0ea70, 0x55666de197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55666de197b0,0x55666dec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8943==ERROR: AddressSanitizer: SEGV on unknown address 0x55666fd7ed60 (pc 0x55666d9f89f8 bp 0x000000000000 sp 0x7ffce1e86460 T0) Step #5: ==8943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55666d9f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55666d9f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55666d9f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55666d9f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55666d9f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6296b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6296b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55666d4b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55666d4dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6296b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55666d4a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500441638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e485c5fa70, 0x55e485c6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e485c6a7b0,0x55e485d17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8955==ERROR: AddressSanitizer: SEGV on unknown address 0x55e487bcfd60 (pc 0x55e4858499f8 bp 0x000000000000 sp 0x7ffcba296c00 T0) Step #5: ==8955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4858499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e485848d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e485848bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4858474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e485847211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f560c9238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f560c923a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e485303a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e48532ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560c901082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4852f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500718528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556858f52a70, 0x556858f5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556858f5d7b0,0x55685900aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8967==ERROR: AddressSanitizer: SEGV on unknown address 0x55685aec2d60 (pc 0x556858b3c9f8 bp 0x000000000000 sp 0x7ffc973abd20 T0) Step #5: ==8967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556858b3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556858b3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556858b3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556858b3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556858b3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3d67ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3d67aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568585f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556858621e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d678a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568585e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500993336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d5944ea70, 0x564d594597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d594597b0,0x564d59506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8979==ERROR: AddressSanitizer: SEGV on unknown address 0x564d5b3bed60 (pc 0x564d590389f8 bp 0x000000000000 sp 0x7fff466bf4d0 T0) Step #5: ==8979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d590389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564d59037d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564d59037bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564d590364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d59036211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe15318d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe15318da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d58af2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d58b1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15316b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d58ae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501267755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d25a89a70, 0x564d25a947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d25a947b0,0x564d25b41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8991==ERROR: AddressSanitizer: SEGV on unknown address 0x564d279f9d60 (pc 0x564d256739f8 bp 0x000000000000 sp 0x7ffde562cf20 T0) Step #5: ==8991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d256739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564d25672d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564d25672bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564d256714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d25671211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55f555c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55f555ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d2512da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d25158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55f553a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d2512033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501539989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e0e4d6a70, 0x561e0e4e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e0e4e17b0,0x561e0e58eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9003==ERROR: AddressSanitizer: SEGV on unknown address 0x561e10446d60 (pc 0x561e0e0c09f8 bp 0x000000000000 sp 0x7ffdd86286e0 T0) Step #5: ==9003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e0e0c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e0e0bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e0e0bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e0e0be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e0e0be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c26e9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c26e9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e0db7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e0dba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c26e7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e0db6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501811708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55959cd9ba70, 0x55959cda67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55959cda67b0,0x55959ce53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9015==ERROR: AddressSanitizer: SEGV on unknown address 0x55959ed0bd60 (pc 0x55959c9859f8 bp 0x000000000000 sp 0x7ffd5f812020 T0) Step #5: ==9015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55959c9859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55959c984d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55959c984bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55959c9834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55959c983211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc433e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc433e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55959c43fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55959c46ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc433e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55959c43233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502081917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632358c0a70, 0x5632358cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632358cb7b0,0x563235978ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9027==ERROR: AddressSanitizer: SEGV on unknown address 0x563237830d60 (pc 0x5632354aa9f8 bp 0x000000000000 sp 0x7ffd77415ab0 T0) Step #5: ==9027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632354aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632354a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632354a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632354a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632354a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0eacc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0eacc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563234f64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563234f8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0eaca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563234f5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502359071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caac4eba70, 0x55caac4f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caac4f67b0,0x55caac5a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9039==ERROR: AddressSanitizer: SEGV on unknown address 0x55caae45bd60 (pc 0x55caac0d59f8 bp 0x000000000000 sp 0x7fffdc1e8b40 T0) Step #5: ==9039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caac0d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55caac0d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55caac0d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55caac0d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55caac0d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66611d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66611d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caabb8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caabbbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66611b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caabb8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502633474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613c8cf5a70, 0x5613c8d007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613c8d007b0,0x5613c8dadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9051==ERROR: AddressSanitizer: SEGV on unknown address 0x5613cac65d60 (pc 0x5613c88df9f8 bp 0x000000000000 sp 0x7fffcea17800 T0) Step #5: ==9051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613c88df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5613c88ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5613c88debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613c88dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613c88dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23706fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23706fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613c8399a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613c83c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23706d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613c838c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502906977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b0a87ca70, 0x555b0a8877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b0a8877b0,0x555b0a934ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9063==ERROR: AddressSanitizer: SEGV on unknown address 0x555b0c7ecd60 (pc 0x555b0a4669f8 bp 0x000000000000 sp 0x7ffffe2b3f30 T0) Step #5: ==9063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b0a4669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b0a465d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b0a465bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b0a4644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b0a464211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffbbb6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbbb624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b09f20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b09f4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbbb602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b09f1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503178286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d865e66a70, 0x55d865e717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d865e717b0,0x55d865f1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9075==ERROR: AddressSanitizer: SEGV on unknown address 0x55d867dd6d60 (pc 0x55d865a509f8 bp 0x000000000000 sp 0x7ffd2d8e6400 T0) Step #5: ==9075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d865a509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d865a4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d865a4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d865a4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d865a4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5fdb50d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fdb50da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d86550aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d865535e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fdb4eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8654fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503452736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dd01f8a70, 0x558dd02037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dd02037b0,0x558dd02b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9087==ERROR: AddressSanitizer: SEGV on unknown address 0x558dd2168d60 (pc 0x558dcfde29f8 bp 0x000000000000 sp 0x7ffe2baca840 T0) Step #5: ==9087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dcfde29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558dcfde1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558dcfde1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558dcfde04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dcfde0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4cc74668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cc7466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dcf89ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dcf8c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc7444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dcf88f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503723500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606752bca70, 0x5606752c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606752c77b0,0x560675374ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9099==ERROR: AddressSanitizer: SEGV on unknown address 0x56067722cd60 (pc 0x560674ea69f8 bp 0x000000000000 sp 0x7ffcb8710f70 T0) Step #5: ==9099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560674ea69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560674ea5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560674ea5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560674ea44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560674ea4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f86471898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8647189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560674960a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56067498be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8647167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56067495333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503997052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55832a057a70, 0x55832a0627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55832a0627b0,0x55832a10fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9111==ERROR: AddressSanitizer: SEGV on unknown address 0x55832bfc7d60 (pc 0x558329c419f8 bp 0x000000000000 sp 0x7ffe2a6132a0 T0) Step #5: ==9111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558329c419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558329c40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558329c40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558329c3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558329c3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50b7edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50b7edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583296fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558329726e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50b7eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583296ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504270024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561200de9a70, 0x561200df47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561200df47b0,0x561200ea1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9123==ERROR: AddressSanitizer: SEGV on unknown address 0x561202d59d60 (pc 0x5612009d39f8 bp 0x000000000000 sp 0x7ffdbe1ee8b0 T0) Step #5: ==9123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612009d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612009d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612009d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612009d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612009d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd408ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd408efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120048da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612004b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd408cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56120048033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504544572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0a80e4a70, 0x55c0a80ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0a80ef7b0,0x55c0a819cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9135==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0aa054d60 (pc 0x55c0a7cce9f8 bp 0x000000000000 sp 0x7ffe45433b60 T0) Step #5: ==9135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0a7cce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0a7ccdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0a7ccdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0a7ccc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0a7ccc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f69f89698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69f8969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0a7788a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0a77b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f8947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0a777b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504818412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56482d49aa70, 0x56482d4a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56482d4a57b0,0x56482d552ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9147==ERROR: AddressSanitizer: SEGV on unknown address 0x56482f40ad60 (pc 0x56482d0849f8 bp 0x000000000000 sp 0x7ffc90b179e0 T0) Step #5: ==9147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56482d0849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56482d083d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56482d083bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56482d0824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56482d082211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81d08db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81d08dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56482cb3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56482cb69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81d08b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56482cb3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505091228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa0f87ca70, 0x55aa0f8877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa0f8877b0,0x55aa0f934ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9159==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa117ecd60 (pc 0x55aa0f4669f8 bp 0x000000000000 sp 0x7ffe40a91130 T0) Step #5: ==9159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0f4669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa0f465d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa0f465bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa0f4644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0f464211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6fe8cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fe8cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0ef20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0ef4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fe8cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0ef1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505366564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b06b37a70, 0x559b06b427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b06b427b0,0x559b06befba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9171==ERROR: AddressSanitizer: SEGV on unknown address 0x559b08aa7d60 (pc 0x559b067219f8 bp 0x000000000000 sp 0x7ffc60be74f0 T0) Step #5: ==9171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b067219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b06720d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b06720bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b0671f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b0671f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f827278d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f827278da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b061dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b06206e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827276b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b061ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505642875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d279adca70, 0x55d279ae77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d279ae77b0,0x55d279b94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9183==ERROR: AddressSanitizer: SEGV on unknown address 0x55d27ba4cd60 (pc 0x55d2796c69f8 bp 0x000000000000 sp 0x7ffd335f7d30 T0) Step #5: ==9183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2796c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2796c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2796c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2796c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2796c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4e047ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e047cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d279180a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2791abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e047ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d27917333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505913059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d2f98ba70, 0x561d2f9967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d2f9967b0,0x561d2fa43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9195==ERROR: AddressSanitizer: SEGV on unknown address 0x561d318fbd60 (pc 0x561d2f5759f8 bp 0x000000000000 sp 0x7ffe2b8bf8c0 T0) Step #5: ==9195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d2f5759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d2f574d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d2f574bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d2f5734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d2f573211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24965498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2496549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d2f02fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d2f05ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2496527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d2f02233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506186266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558402094a70, 0x55840209f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55840209f7b0,0x55840214cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9207==ERROR: AddressSanitizer: SEGV on unknown address 0x558404004d60 (pc 0x558401c7e9f8 bp 0x000000000000 sp 0x7ffd7c59be20 T0) Step #5: ==9207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558401c7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558401c7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558401c7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558401c7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558401c7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbabd09c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbabd09ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558401738a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558401763e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbabd07a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55840172b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506459356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56470f67fa70, 0x56470f68a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56470f68a7b0,0x56470f737ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9219==ERROR: AddressSanitizer: SEGV on unknown address 0x5647115efd60 (pc 0x56470f2699f8 bp 0x000000000000 sp 0x7ffea9ea3b10 T0) Step #5: ==9219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56470f2699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56470f268d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56470f268bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56470f2674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56470f267211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9048ff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9048ff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56470ed23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56470ed4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9048fce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56470ed1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506731845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56550f2bca70, 0x56550f2c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56550f2c77b0,0x56550f374ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9231==ERROR: AddressSanitizer: SEGV on unknown address 0x56551122cd60 (pc 0x56550eea69f8 bp 0x000000000000 sp 0x7ffeb3bb5c60 T0) Step #5: ==9231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56550eea69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56550eea5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56550eea5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56550eea44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56550eea4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb87d1418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb87d141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56550e960a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56550e98be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb87d11f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56550e95333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507005167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578ffbada70, 0x5578ffbb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578ffbb87b0,0x5578ffc65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9243==ERROR: AddressSanitizer: SEGV on unknown address 0x557901b1dd60 (pc 0x5578ff7979f8 bp 0x000000000000 sp 0x7ffcbd8fe990 T0) Step #5: ==9243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578ff7979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5578ff796d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5578ff796bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578ff7954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578ff795211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb322ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb322ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578ff251a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578ff27ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb322ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578ff24433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507279001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557667641a70, 0x55766764c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55766764c7b0,0x5576676f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9255==ERROR: AddressSanitizer: SEGV on unknown address 0x5576695b1d60 (pc 0x55766722b9f8 bp 0x000000000000 sp 0x7fffb1b9cd70 T0) Step #5: ==9255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55766722b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55766722ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55766722abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576672294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557667229211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22fe4128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22fe412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557666ce5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557666d10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22fe3f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557666cd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507551800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55777b658a70, 0x55777b6637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55777b6637b0,0x55777b710ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9267==ERROR: AddressSanitizer: SEGV on unknown address 0x55777d5c8d60 (pc 0x55777b2429f8 bp 0x000000000000 sp 0x7ffdf333aa00 T0) Step #5: ==9267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55777b2429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55777b241d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55777b241bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55777b2404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55777b240211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb527de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb527dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55777acfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55777ad27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb527bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55777acef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507824493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d46cc5fa70, 0x55d46cc6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d46cc6a7b0,0x55d46cd17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9279==ERROR: AddressSanitizer: SEGV on unknown address 0x55d46ebcfd60 (pc 0x55d46c8499f8 bp 0x000000000000 sp 0x7ffd74944500 T0) Step #5: ==9279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d46c8499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d46c848d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d46c848bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d46c8474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d46c847211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff507c8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff507c8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d46c303a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d46c32ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff507c69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d46c2f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508099317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a7706ba70, 0x559a770767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a770767b0,0x559a77123ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9291==ERROR: AddressSanitizer: SEGV on unknown address 0x559a78fdbd60 (pc 0x559a76c559f8 bp 0x000000000000 sp 0x7ffc852aee10 T0) Step #5: ==9291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a76c559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a76c54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a76c54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a76c534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a76c53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55cd8f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55cd8f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a7670fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a7673ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55cd8d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a7670233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508374742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575500e2a70, 0x5575500ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575500ed7b0,0x55755019aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9303==ERROR: AddressSanitizer: SEGV on unknown address 0x557552052d60 (pc 0x55754fccc9f8 bp 0x000000000000 sp 0x7ffd6e01a260 T0) Step #5: ==9303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55754fccc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55754fccbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55754fccbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55754fcca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55754fcca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9aec5ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aec5efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55754f786a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55754f7b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aec5cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55754f77933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508665894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fcf5eda70, 0x556fcf5f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fcf5f87b0,0x556fcf6a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9315==ERROR: AddressSanitizer: SEGV on unknown address 0x556fd155dd60 (pc 0x556fcf1d79f8 bp 0x000000000000 sp 0x7ffd712a86b0 T0) Step #5: ==9315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fcf1d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556fcf1d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556fcf1d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556fcf1d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fcf1d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5d6e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5d6e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fcec91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fcecbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5d6e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fcec8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508941068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dbec62a70, 0x561dbec6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dbec6d7b0,0x561dbed1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9327==ERROR: AddressSanitizer: SEGV on unknown address 0x561dc0bd2d60 (pc 0x561dbe84c9f8 bp 0x000000000000 sp 0x7fff06a3b5c0 T0) Step #5: ==9327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dbe84c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561dbe84bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561dbe84bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561dbe84a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561dbe84a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f7f0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f7f0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dbe306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dbe331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f7f0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dbe2f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509211655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626dd7aba70, 0x5626dd7b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626dd7b67b0,0x5626dd863ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9339==ERROR: AddressSanitizer: SEGV on unknown address 0x5626df71bd60 (pc 0x5626dd3959f8 bp 0x000000000000 sp 0x7ffd7be88ba0 T0) Step #5: ==9339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626dd3959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626dd394d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626dd394bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626dd3934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626dd393211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa1bc1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa1bc1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626dce4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626dce7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1bbf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626dce4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509481863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caeded9a70, 0x55caedee47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caedee47b0,0x55caedf91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9351==ERROR: AddressSanitizer: SEGV on unknown address 0x55caefe49d60 (pc 0x55caedac39f8 bp 0x000000000000 sp 0x7ffef3e86970 T0) Step #5: ==9351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caedac39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55caedac2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55caedac2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55caedac14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55caedac1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30a90a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30a90a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caed57da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caed5a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a9087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caed57033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509756506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56294b08ba70, 0x56294b0967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56294b0967b0,0x56294b143ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9363==ERROR: AddressSanitizer: SEGV on unknown address 0x56294cffbd60 (pc 0x56294ac759f8 bp 0x000000000000 sp 0x7fff5407e3b0 T0) Step #5: ==9363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56294ac759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56294ac74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56294ac74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56294ac734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56294ac73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f706d7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f706d750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56294a72fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56294a75ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f706d72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56294a72233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510025336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591e75d5a70, 0x5591e75e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591e75e07b0,0x5591e768dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9375==ERROR: AddressSanitizer: SEGV on unknown address 0x5591e9545d60 (pc 0x5591e71bf9f8 bp 0x000000000000 sp 0x7fff4026c4a0 T0) Step #5: ==9375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591e71bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591e71bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591e71bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591e71bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591e71bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ea7ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ea7ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591e6c79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591e6ca4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ea7c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591e6c6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510296967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556538e6a70, 0x5556538f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556538f17b0,0x55565399eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9387==ERROR: AddressSanitizer: SEGV on unknown address 0x555655856d60 (pc 0x5556534d09f8 bp 0x000000000000 sp 0x7ffc437120e0 T0) Step #5: ==9387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556534d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556534cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556534cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556534ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556534ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f857345b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f857345ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555652f8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555652fb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8573439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555652f7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510566467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564684593a70, 0x56468459e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56468459e7b0,0x56468464bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9399==ERROR: AddressSanitizer: SEGV on unknown address 0x564686503d60 (pc 0x56468417d9f8 bp 0x000000000000 sp 0x7fffa9c03f00 T0) Step #5: ==9399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56468417d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56468417cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56468417cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56468417b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56468417b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b26fb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b26fb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564683c37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564683c62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b26f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564683c2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510836182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562807af4a70, 0x562807aff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562807aff7b0,0x562807bacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9411==ERROR: AddressSanitizer: SEGV on unknown address 0x562809a64d60 (pc 0x5628076de9f8 bp 0x000000000000 sp 0x7ffe55e7fd00 T0) Step #5: ==9411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628076de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5628076ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5628076ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628076dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628076dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc927a238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc927a23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562807198a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628071c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc927a01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56280718b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511107220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556026796a70, 0x5560267a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560267a17b0,0x55602684eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9423==ERROR: AddressSanitizer: SEGV on unknown address 0x556028706d60 (pc 0x5560263809f8 bp 0x000000000000 sp 0x7ffd5f5b5a70 T0) Step #5: ==9423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560263809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55602637fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55602637fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55602637e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55602637e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26f9f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26f9f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556025e3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556025e65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f9f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556025e2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511381761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561253416a70, 0x5612534217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612534217b0,0x5612534ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9435==ERROR: AddressSanitizer: SEGV on unknown address 0x561255386d60 (pc 0x5612530009f8 bp 0x000000000000 sp 0x7ffc9779b3f0 T0) Step #5: ==9435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612530009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561252fffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561252fffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561252ffe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561252ffe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6db0b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6db0b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561252abaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561252ae5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db0b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561252aad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511654564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0ba874a70, 0x55d0ba87f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0ba87f7b0,0x55d0ba92cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9447==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0bc7e4d60 (pc 0x55d0ba45e9f8 bp 0x000000000000 sp 0x7fff0c7ce500 T0) Step #5: ==9447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0ba45e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0ba45dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0ba45dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0ba45c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0ba45c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb1d5a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb1d5a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0b9f18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0b9f43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1d585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0b9f0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511926098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565420380a70, 0x56542038b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56542038b7b0,0x565420438ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9459==ERROR: AddressSanitizer: SEGV on unknown address 0x5654222f0d60 (pc 0x56541ff6a9f8 bp 0x000000000000 sp 0x7ffe61822210 T0) Step #5: ==9459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56541ff6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56541ff69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56541ff69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56541ff684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56541ff68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52e83718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52e8371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56541fa24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56541fa4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52e834f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56541fa1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512197261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646435baa70, 0x5646435c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646435c57b0,0x564643672ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9471==ERROR: AddressSanitizer: SEGV on unknown address 0x56464552ad60 (pc 0x5646431a49f8 bp 0x000000000000 sp 0x7ffcedc3d070 T0) Step #5: ==9471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646431a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646431a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646431a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646431a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646431a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26ebeab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26ebeaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564642c5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564642c89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ebe89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564642c5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512470083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3c1165a70, 0x55d3c11707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3c11707b0,0x55d3c121dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9483==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3c30d5d60 (pc 0x55d3c0d4f9f8 bp 0x000000000000 sp 0x7ffe7ee5e2d0 T0) Step #5: ==9483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3c0d4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3c0d4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3c0d4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3c0d4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3c0d4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e7d2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e7d2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3c0809a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3c0834e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e7d2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3c07fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512740679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2fd86aa70, 0x55f2fd8757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2fd8757b0,0x55f2fd922ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9495==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2ff7dad60 (pc 0x55f2fd4549f8 bp 0x000000000000 sp 0x7ffee11c6650 T0) Step #5: ==9495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2fd4549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2fd453d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2fd453bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2fd4524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2fd452211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faea08028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faea0802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2fcf0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2fcf39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea07e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2fcf0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513011093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfefbeba70, 0x55dfefbf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfefbf67b0,0x55dfefca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9507==ERROR: AddressSanitizer: SEGV on unknown address 0x55dff1b5bd60 (pc 0x55dfef7d59f8 bp 0x000000000000 sp 0x7fff51f6fca0 T0) Step #5: ==9507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfef7d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfef7d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfef7d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfef7d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfef7d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5688b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5688b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfef28fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfef2bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb568897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfef28233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513282272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dfcbeba70, 0x562dfcbf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dfcbf67b0,0x562dfcca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9519==ERROR: AddressSanitizer: SEGV on unknown address 0x562dfeb5bd60 (pc 0x562dfc7d59f8 bp 0x000000000000 sp 0x7ffed323c2a0 T0) Step #5: ==9519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dfc7d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562dfc7d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562dfc7d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562dfc7d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dfc7d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27653c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27653c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dfc28fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dfc2bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27653a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dfc28233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513552875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619cbceca70, 0x5619cbcf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619cbcf77b0,0x5619cbda4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9531==ERROR: AddressSanitizer: SEGV on unknown address 0x5619cdc5cd60 (pc 0x5619cb8d69f8 bp 0x000000000000 sp 0x7fff0b40c7d0 T0) Step #5: ==9531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619cb8d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5619cb8d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5619cb8d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5619cb8d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619cb8d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85f79bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85f79bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619cb390a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619cb3bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f799b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619cb38333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513822770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55656cdcda70, 0x55656cdd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55656cdd87b0,0x55656ce85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9543==ERROR: AddressSanitizer: SEGV on unknown address 0x55656ed3dd60 (pc 0x55656c9b79f8 bp 0x000000000000 sp 0x7ffe2b825ef0 T0) Step #5: ==9543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55656c9b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55656c9b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55656c9b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55656c9b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55656c9b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22fc6798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22fc679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55656c471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55656c49ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22fc657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55656c46433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514093870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55620547aa70, 0x5562054857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562054857b0,0x556205532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9555==ERROR: AddressSanitizer: SEGV on unknown address 0x5562073ead60 (pc 0x5562050649f8 bp 0x000000000000 sp 0x7ffe4d49db10 T0) Step #5: ==9555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562050649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556205063d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556205063bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562050624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556205062211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7cb0fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cb0fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556204b1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556204b49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cb0fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556204b1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514364956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647888c1a70, 0x5647888cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647888cc7b0,0x564788979ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9567==ERROR: AddressSanitizer: SEGV on unknown address 0x56478a831d60 (pc 0x5647884ab9f8 bp 0x000000000000 sp 0x7ffc4f858eb0 T0) Step #5: ==9567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647884ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647884aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647884aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647884a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647884a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8477cb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8477cb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564787f65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564787f90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8477c94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564787f5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514637815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2fb7d1a70, 0x55b2fb7dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2fb7dc7b0,0x55b2fb889ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9579==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2fd741d60 (pc 0x55b2fb3bb9f8 bp 0x000000000000 sp 0x7fff6aa89820 T0) Step #5: ==9579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2fb3bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2fb3bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2fb3babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2fb3b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2fb3b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f1a82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f1a82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2fae75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2faea0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1a80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2fae6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514908588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebaa6cba70, 0x55ebaa6d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebaa6d67b0,0x55ebaa783ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9591==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebac63bd60 (pc 0x55ebaa2b59f8 bp 0x000000000000 sp 0x7fff827a96c0 T0) Step #5: ==9591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebaa2b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ebaa2b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ebaa2b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ebaa2b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebaa2b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8945b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8945b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eba9d6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eba9d9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8945b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eba9d6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515182123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a40cf4ca70, 0x55a40cf577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a40cf577b0,0x55a40d004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9603==ERROR: AddressSanitizer: SEGV on unknown address 0x55a40eebcd60 (pc 0x55a40cb369f8 bp 0x000000000000 sp 0x7ffe9dbd86e0 T0) Step #5: ==9603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a40cb369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a40cb35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a40cb35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a40cb344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a40cb34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff6a90b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff6a90ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a40c5f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a40c61be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6a8e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a40c5e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515455109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604f1a29a70, 0x5604f1a347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604f1a347b0,0x5604f1ae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9615==ERROR: AddressSanitizer: SEGV on unknown address 0x5604f3999d60 (pc 0x5604f16139f8 bp 0x000000000000 sp 0x7ffd4ca9e230 T0) Step #5: ==9615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604f16139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604f1612d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604f1612bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604f16114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604f1611211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89e5cde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89e5cdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604f10cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604f10f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e5cbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604f10c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515727825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c53be9fa70, 0x55c53beaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c53beaa7b0,0x55c53bf57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9627==ERROR: AddressSanitizer: SEGV on unknown address 0x55c53de0fd60 (pc 0x55c53ba899f8 bp 0x000000000000 sp 0x7ffe8975ea40 T0) Step #5: ==9627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c53ba899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c53ba88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c53ba88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c53ba874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c53ba87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4e55e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e55e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c53b543a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c53b56ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e55e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c53b53633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515998490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e882cc0a70, 0x55e882ccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e882ccb7b0,0x55e882d78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9639==ERROR: AddressSanitizer: SEGV on unknown address 0x55e884c30d60 (pc 0x55e8828aa9f8 bp 0x000000000000 sp 0x7ffe25b20e10 T0) Step #5: ==9639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8828aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8828a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8828a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8828a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8828a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3dcb78c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dcb78ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e882364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e88238fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dcb76a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e88235733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516270143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f81b0cca70, 0x55f81b0d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f81b0d77b0,0x55f81b184ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9651==ERROR: AddressSanitizer: SEGV on unknown address 0x55f81d03cd60 (pc 0x55f81acb69f8 bp 0x000000000000 sp 0x7ffd82df7550 T0) Step #5: ==9651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f81acb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f81acb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f81acb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f81acb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f81acb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbcbdd2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcbdd2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f81a770a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f81a79be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcbdd09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f81a76333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516543043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56120c4a6a70, 0x56120c4b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56120c4b17b0,0x56120c55eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9663==ERROR: AddressSanitizer: SEGV on unknown address 0x56120e416d60 (pc 0x56120c0909f8 bp 0x000000000000 sp 0x7ffef9033a30 T0) Step #5: ==9663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56120c0909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56120c08fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56120c08fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56120c08e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56120c08e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04b57788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04b5778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120bb4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56120bb75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04b5756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56120bb3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516817833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec2729da70, 0x55ec272a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec272a87b0,0x55ec27355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9675==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec2920dd60 (pc 0x55ec26e879f8 bp 0x000000000000 sp 0x7ffc4f9499f0 T0) Step #5: ==9675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec26e879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec26e86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec26e86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec26e854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec26e85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0d747e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0d747ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec26941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec2696ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d745c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec2693433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517089581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c605bc3a70, 0x55c605bce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c605bce7b0,0x55c605c7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9687==ERROR: AddressSanitizer: SEGV on unknown address 0x55c607b33d60 (pc 0x55c6057ad9f8 bp 0x000000000000 sp 0x7ffd81d79a50 T0) Step #5: ==9687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6057ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6057acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6057acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6057ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6057ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83573e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83573e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c605267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c605292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83573c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c60525a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517361047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560946b5a70, 0x5560946c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560946c07b0,0x55609476dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9699==ERROR: AddressSanitizer: SEGV on unknown address 0x556096625d60 (pc 0x55609429f9f8 bp 0x000000000000 sp 0x7ffc849164f0 T0) Step #5: ==9699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55609429f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55609429ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55609429ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55609429d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55609429d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8bbc1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8bbc1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556093d59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556093d84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8bbbf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556093d4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517632286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffb8d43a70, 0x55ffb8d4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffb8d4e7b0,0x55ffb8dfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9711==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffbacb3d60 (pc 0x55ffb892d9f8 bp 0x000000000000 sp 0x7ffca0637050 T0) Step #5: ==9711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffb892d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffb892cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffb892cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffb892b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffb892b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa83bde88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa83bde8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffb83e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffb8412e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa83bdc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffb83da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517905379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4def97a70, 0x55d4defa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4defa27b0,0x55d4df04fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9723==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4e0f07d60 (pc 0x55d4deb819f8 bp 0x000000000000 sp 0x7ffc712d2030 T0) Step #5: ==9723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4deb819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d4deb80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d4deb80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d4deb7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4deb7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f01306c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01306c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4de63ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4de666e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f013069f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4de62e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518178740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cad2514a70, 0x55cad251f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cad251f7b0,0x55cad25ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9735==ERROR: AddressSanitizer: SEGV on unknown address 0x55cad4484d60 (pc 0x55cad20fe9f8 bp 0x000000000000 sp 0x7ffd6a919330 T0) Step #5: ==9735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cad20fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cad20fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cad20fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cad20fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cad20fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6760a578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6760a57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cad1bb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cad1be3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6760a35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cad1bab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518450818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55806e65aa70, 0x55806e6657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55806e6657b0,0x55806e712ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9747==ERROR: AddressSanitizer: SEGV on unknown address 0x5580705cad60 (pc 0x55806e2449f8 bp 0x000000000000 sp 0x7ffc812a0630 T0) Step #5: ==9747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55806e2449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55806e243d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55806e243bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55806e2424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55806e242211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7c82b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7c82b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55806dcfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55806dd29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c828e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55806dcf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518722293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a0d3daa70, 0x557a0d3e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a0d3e57b0,0x557a0d492ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9759==ERROR: AddressSanitizer: SEGV on unknown address 0x557a0f34ad60 (pc 0x557a0cfc49f8 bp 0x000000000000 sp 0x7ffcc7355c30 T0) Step #5: ==9759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a0cfc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a0cfc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a0cfc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a0cfc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a0cfc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f58afc578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58afc57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a0ca7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a0caa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58afc35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0ca7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518994387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa89f88a70, 0x55aa89f937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa89f937b0,0x55aa8a040ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9771==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa8bef8d60 (pc 0x55aa89b729f8 bp 0x000000000000 sp 0x7ffed6b9c200 T0) Step #5: ==9771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa89b729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa89b71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa89b71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa89b704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa89b70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff831a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff831a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa8962ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa89657e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff831a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa8961f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519270790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8ea4d4a70, 0x55b8ea4df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8ea4df7b0,0x55b8ea58cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9783==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8ec444d60 (pc 0x55b8ea0be9f8 bp 0x000000000000 sp 0x7fff43d769b0 T0) Step #5: ==9783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8ea0be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8ea0bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8ea0bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8ea0bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8ea0bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd3dd798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd3dd79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8e9b78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8e9ba3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3dd57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8e9b6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519542256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612c51d8a70, 0x5612c51e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612c51e37b0,0x5612c5290ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9795==ERROR: AddressSanitizer: SEGV on unknown address 0x5612c7148d60 (pc 0x5612c4dc29f8 bp 0x000000000000 sp 0x7ffd22cd7cf0 T0) Step #5: ==9795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612c4dc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612c4dc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612c4dc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612c4dc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612c4dc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9a06dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9a06dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612c487ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612c48a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9a06bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612c486f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519817805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562729e9ea70, 0x562729ea97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562729ea97b0,0x562729f56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9807==ERROR: AddressSanitizer: SEGV on unknown address 0x56272be0ed60 (pc 0x562729a889f8 bp 0x000000000000 sp 0x7ffc10a53da0 T0) Step #5: ==9807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562729a889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562729a87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562729a87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562729a864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562729a86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb169a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb169a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562729542a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56272956de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb169a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56272953533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520090537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b505599a70, 0x55b5055a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5055a47b0,0x55b505651ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9819==ERROR: AddressSanitizer: SEGV on unknown address 0x55b507509d60 (pc 0x55b5051839f8 bp 0x000000000000 sp 0x7ffce4668e90 T0) Step #5: ==9819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5051839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b505182d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b505182bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5051814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b505181211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5930d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5930d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b504c3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b504c68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5930b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b504c3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520363014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d27904ba70, 0x55d2790567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2790567b0,0x55d279103ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9831==ERROR: AddressSanitizer: SEGV on unknown address 0x55d27afbbd60 (pc 0x55d278c359f8 bp 0x000000000000 sp 0x7ffc722d6060 T0) Step #5: ==9831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d278c359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d278c34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d278c34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d278c334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d278c33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7471ec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7471ec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2786efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d27871ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7471ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2786e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520637673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561915f05a70, 0x561915f107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561915f107b0,0x561915fbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9843==ERROR: AddressSanitizer: SEGV on unknown address 0x561917e75d60 (pc 0x561915aef9f8 bp 0x000000000000 sp 0x7fffd0656b60 T0) Step #5: ==9843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561915aef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561915aeed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561915aeebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561915aed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561915aed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f473d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f473d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619155a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619155d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f473b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56191559c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520910805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55769b7e2a70, 0x55769b7ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55769b7ed7b0,0x55769b89aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9855==ERROR: AddressSanitizer: SEGV on unknown address 0x55769d752d60 (pc 0x55769b3cc9f8 bp 0x000000000000 sp 0x7fff8bbf7ba0 T0) Step #5: ==9855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55769b3cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55769b3cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55769b3cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55769b3ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55769b3ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a562438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a56243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55769ae86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55769aeb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a56221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55769ae7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521183249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565264685a70, 0x5652646907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652646907b0,0x56526473dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9867==ERROR: AddressSanitizer: SEGV on unknown address 0x5652665f5d60 (pc 0x56526426f9f8 bp 0x000000000000 sp 0x7fffc5d4d140 T0) Step #5: ==9867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56526426f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56526426ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56526426ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56526426d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56526426d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71170e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71170e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565263d29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565263d54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71170c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565263d1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521457463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaf8109a70, 0x55aaf81147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaf81147b0,0x55aaf81c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9879==ERROR: AddressSanitizer: SEGV on unknown address 0x55aafa079d60 (pc 0x55aaf7cf39f8 bp 0x000000000000 sp 0x7ffef7577070 T0) Step #5: ==9879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaf7cf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aaf7cf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aaf7cf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aaf7cf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaf7cf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc9dbc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc9dbc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaf77ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaf77d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc9dba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaf77a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521727412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575f8f4aa70, 0x5575f8f557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575f8f557b0,0x5575f9002ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9891==ERROR: AddressSanitizer: SEGV on unknown address 0x5575faebad60 (pc 0x5575f8b349f8 bp 0x000000000000 sp 0x7ffcdff201a0 T0) Step #5: ==9891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575f8b349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5575f8b33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5575f8b33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5575f8b324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575f8b32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5216ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5216aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575f85eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575f8619e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd521689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575f85e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522000172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563667b7aa70, 0x563667b857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563667b857b0,0x563667c32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9903==ERROR: AddressSanitizer: SEGV on unknown address 0x563669aead60 (pc 0x5636677649f8 bp 0x000000000000 sp 0x7ffd6197ad70 T0) Step #5: ==9903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636677649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563667763d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563667763bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636677624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563667762211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0451e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0451e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56366721ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563667249e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0451e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56366721133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522275827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633cdc0aa70, 0x5633cdc157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633cdc157b0,0x5633cdcc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9915==ERROR: AddressSanitizer: SEGV on unknown address 0x5633cfb7ad60 (pc 0x5633cd7f49f8 bp 0x000000000000 sp 0x7ffd9b0746b0 T0) Step #5: ==9915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633cd7f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633cd7f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633cd7f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633cd7f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633cd7f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fedf4fc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedf4fc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633cd2aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633cd2d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf4fa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633cd2a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522546905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecab9a6a70, 0x55ecab9b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecab9b17b0,0x55ecaba5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9927==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecad916d60 (pc 0x55ecab5909f8 bp 0x000000000000 sp 0x7ffdb84fb640 T0) Step #5: ==9927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecab5909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecab58fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecab58fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecab58e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecab58e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb8f20578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8f2057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecab04aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecab075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8f2035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecab03d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522820981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dbb210a70, 0x559dbb21b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dbb21b7b0,0x559dbb2c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9939==ERROR: AddressSanitizer: SEGV on unknown address 0x559dbd180d60 (pc 0x559dbadfa9f8 bp 0x000000000000 sp 0x7ffcd0241710 T0) Step #5: ==9939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dbadfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559dbadf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559dbadf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559dbadf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dbadf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff2608808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff260880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dba8b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dba8dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26085e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dba8a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523092862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2f368da70, 0x55a2f36987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2f36987b0,0x55a2f3745ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9951==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2f55fdd60 (pc 0x55a2f32779f8 bp 0x000000000000 sp 0x7ffddf2d3c40 T0) Step #5: ==9951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2f32779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2f3276d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2f3276bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2f32754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2f3275211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20e8dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20e8dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2f2d31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2f2d5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e8d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2f2d2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523366050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee9593ea70, 0x55ee959497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee959497b0,0x55ee959f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9963==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee978aed60 (pc 0x55ee955289f8 bp 0x000000000000 sp 0x7fff7b988000 T0) Step #5: ==9963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee955289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee95527d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee95527bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee955264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee95526211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3891d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3891d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee94fe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee9500de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3891cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee94fd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523641396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f25359da70, 0x55f2535a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2535a87b0,0x55f253655ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9975==ERROR: AddressSanitizer: SEGV on unknown address 0x55f25550dd60 (pc 0x55f2531879f8 bp 0x000000000000 sp 0x7ffe0c5a42e0 T0) Step #5: ==9975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2531879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f253186d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f253186bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2531854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f253185211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff66e8078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff66e807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f252c41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f252c6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff66e7e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f252c3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523911919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb80345a70, 0x55bb803507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb803507b0,0x55bb803fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9987==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb822b5d60 (pc 0x55bb7ff2f9f8 bp 0x000000000000 sp 0x7ffd04e8d400 T0) Step #5: ==9987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb7ff2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb7ff2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb7ff2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb7ff2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb7ff2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf3da298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf3da29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb7f9e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb7fa14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf3da07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb7f9dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524184741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e87315a70, 0x557e873207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e873207b0,0x557e873cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9999==ERROR: AddressSanitizer: SEGV on unknown address 0x557e89285d60 (pc 0x557e86eff9f8 bp 0x000000000000 sp 0x7fff42f13320 T0) Step #5: ==9999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e86eff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e86efed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e86efebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e86efd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e86efd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f056bcdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f056bcdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e869b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e869e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f056bcb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e869ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524457105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644c19f9a70, 0x5644c1a047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644c1a047b0,0x5644c1ab1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10011==ERROR: AddressSanitizer: SEGV on unknown address 0x5644c3969d60 (pc 0x5644c15e39f8 bp 0x000000000000 sp 0x7ffd7cbcccf0 T0) Step #5: ==10011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644c15e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5644c15e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5644c15e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644c15e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644c15e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea637d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea637d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644c109da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644c10c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea637b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644c109033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524731397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b6ca4fa70, 0x557b6ca5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b6ca5a7b0,0x557b6cb07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10023==ERROR: AddressSanitizer: SEGV on unknown address 0x557b6e9bfd60 (pc 0x557b6c6399f8 bp 0x000000000000 sp 0x7ffe4f0b9b80 T0) Step #5: ==10023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b6c6399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b6c638d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b6c638bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b6c6374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b6c637211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8dcd788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8dcd78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b6c0f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b6c11ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8dcd56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b6c0e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525002640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558541da5a70, 0x558541db07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558541db07b0,0x558541e5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10035==ERROR: AddressSanitizer: SEGV on unknown address 0x558543d15d60 (pc 0x55854198f9f8 bp 0x000000000000 sp 0x7fff7f33d6c0 T0) Step #5: ==10035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55854198f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55854198ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55854198ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55854198d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55854198d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa25738e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa25738ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558541449a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558541474e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa25736c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55854143c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525272958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585bfeb1a70, 0x5585bfebc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585bfebc7b0,0x5585bff69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10047==ERROR: AddressSanitizer: SEGV on unknown address 0x5585c1e21d60 (pc 0x5585bfa9b9f8 bp 0x000000000000 sp 0x7ffdbb733d60 T0) Step #5: ==10047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585bfa9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585bfa9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585bfa9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585bfa994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585bfa99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2812d488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2812d48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585bf555a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585bf580e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2812d26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585bf54833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525551418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7a3b25a70, 0x55b7a3b307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7a3b307b0,0x55b7a3bddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10059==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7a5a95d60 (pc 0x55b7a370f9f8 bp 0x000000000000 sp 0x7fff423d8ec0 T0) Step #5: ==10059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7a370f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7a370ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7a370ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7a370d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7a370d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5357b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5357b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7a31c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7a31f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5357b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7a31bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525829475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f4e05ba70, 0x560f4e0667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f4e0667b0,0x560f4e113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10071==ERROR: AddressSanitizer: SEGV on unknown address 0x560f4ffcbd60 (pc 0x560f4dc459f8 bp 0x000000000000 sp 0x7ffd7f9e0130 T0) Step #5: ==10071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f4dc459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f4dc44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f4dc44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f4dc434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f4dc43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98a2a238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98a2a23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f4d6ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f4d72ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a2a01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f4d6f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526107393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557acb236a70, 0x557acb2417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557acb2417b0,0x557acb2eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10083==ERROR: AddressSanitizer: SEGV on unknown address 0x557acd1a6d60 (pc 0x557acae209f8 bp 0x000000000000 sp 0x7ffc49de8cd0 T0) Step #5: ==10083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557acae209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557acae1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557acae1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557acae1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557acae1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b6c2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b6c2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aca8daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aca905e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6c2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aca8cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526383177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ac29f2a70, 0x556ac29fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ac29fd7b0,0x556ac2aaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10095==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac4962d60 (pc 0x556ac25dc9f8 bp 0x000000000000 sp 0x7ffd728a6520 T0) Step #5: ==10095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ac25dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556ac25dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556ac25dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556ac25da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ac25da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa271f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa271f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ac2096a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ac20c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa271d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ac208933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526666467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55868165da70, 0x5586816687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586816687b0,0x558681715ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10107==ERROR: AddressSanitizer: SEGV on unknown address 0x5586835cdd60 (pc 0x5586812479f8 bp 0x000000000000 sp 0x7ffc79a5b3f0 T0) Step #5: ==10107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586812479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558681246d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558681246bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586812454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558681245211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f003eee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f003eee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558680d01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558680d2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f003eebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558680cf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526949911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561aab3dda70, 0x561aab3e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561aab3e87b0,0x561aab495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10121==ERROR: AddressSanitizer: SEGV on unknown address 0x561aad34dd60 (pc 0x561aaafc79f8 bp 0x000000000000 sp 0x7ffe995888d0 T0) Step #5: ==10121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561aaafc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561aaafc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561aaafc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561aaafc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561aaafc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b8ac398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b8ac39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aaaa81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aaaaace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b8ac17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aaaa7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527229048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bf1bfda70, 0x558bf1c087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bf1c087b0,0x558bf1cb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10133==ERROR: AddressSanitizer: SEGV on unknown address 0x558bf3b6dd60 (pc 0x558bf17e79f8 bp 0x000000000000 sp 0x7ffd1e9b81a0 T0) Step #5: ==10133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bf17e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558bf17e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558bf17e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558bf17e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bf17e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcbe4ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbe4ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bf12a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bf12cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe4a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bf129433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527504276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3ae0ffa70, 0x55c3ae10a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3ae10a7b0,0x55c3ae1b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10145==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3b006fd60 (pc 0x55c3adce99f8 bp 0x000000000000 sp 0x7ffe991274f0 T0) Step #5: ==10145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3adce99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3adce8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3adce8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3adce74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3adce7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09365218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0936521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3ad7a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3ad7cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09364ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3ad79633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527778183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f242c3fa70, 0x55f242c4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f242c4a7b0,0x55f242cf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10157==ERROR: AddressSanitizer: SEGV on unknown address 0x55f244bafd60 (pc 0x55f2428299f8 bp 0x000000000000 sp 0x7fff545a9830 T0) Step #5: ==10157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2428299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f242828d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f242828bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2428274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f242827211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae780a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae780a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2422e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f24230ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae78082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2422d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528055500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556de137a70, 0x5556de1427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556de1427b0,0x5556de1efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10169==ERROR: AddressSanitizer: SEGV on unknown address 0x5556e00a7d60 (pc 0x5556ddd219f8 bp 0x000000000000 sp 0x7ffd424a4a90 T0) Step #5: ==10169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556ddd219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556ddd20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556ddd20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556ddd1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556ddd1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd349978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd34997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556dd7dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556dd806e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd34975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556dd7ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528333413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d225e9a70, 0x561d225f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d225f47b0,0x561d226a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10181==ERROR: AddressSanitizer: SEGV on unknown address 0x561d24559d60 (pc 0x561d221d39f8 bp 0x000000000000 sp 0x7ffe7e9bee10 T0) Step #5: ==10181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d221d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d221d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d221d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d221d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d221d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe233dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe233deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d21c8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d21cb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe233dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d21c8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528611181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e11fd7a70, 0x562e11fe27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e11fe27b0,0x562e1208fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10193==ERROR: AddressSanitizer: SEGV on unknown address 0x562e13f47d60 (pc 0x562e11bc19f8 bp 0x000000000000 sp 0x7ffef52ab190 T0) Step #5: ==10193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e11bc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e11bc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e11bc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e11bbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e11bbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f1a1ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f1a1eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e1167ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e116a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f1a1c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e1166e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528891868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618135d4a70, 0x5618135df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618135df7b0,0x56181368cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10205==ERROR: AddressSanitizer: SEGV on unknown address 0x561815544d60 (pc 0x5618131be9f8 bp 0x000000000000 sp 0x7ffefa8edfe0 T0) Step #5: ==10205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618131be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5618131bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5618131bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5618131bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618131bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f1d0298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f1d029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561812c78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561812ca3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f1d007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561812c6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529171227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cb30a4a70, 0x563cb30af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cb30af7b0,0x563cb315cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10218==ERROR: AddressSanitizer: SEGV on unknown address 0x563cb5014d60 (pc 0x563cb2c8e9f8 bp 0x000000000000 sp 0x7ffebe5340b0 T0) Step #5: ==10218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cb2c8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563cb2c8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563cb2c8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563cb2c8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cb2c8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38b76bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38b76bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cb2748a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cb2773e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b769a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cb273b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529449324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563711683a70, 0x56371168e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56371168e7b0,0x56371173bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10230==ERROR: AddressSanitizer: SEGV on unknown address 0x5637135f3d60 (pc 0x56371126d9f8 bp 0x000000000000 sp 0x7ffe44aeadf0 T0) Step #5: ==10230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56371126d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56371126cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56371126cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56371126b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56371126b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe71829d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe71829da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563710d27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563710d52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71827b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563710d1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529726758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55943c06aa70, 0x55943c0757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55943c0757b0,0x55943c122ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10242==ERROR: AddressSanitizer: SEGV on unknown address 0x55943dfdad60 (pc 0x55943bc549f8 bp 0x000000000000 sp 0x7fff57a6e420 T0) Step #5: ==10242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55943bc549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55943bc53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55943bc53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55943bc524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55943bc52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49696c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49696c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55943b70ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55943b739e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49696a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55943b70133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530003768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b410e21a70, 0x55b410e2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b410e2c7b0,0x55b410ed9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10253==ERROR: AddressSanitizer: SEGV on unknown address 0x55b412d91d60 (pc 0x55b410a0b9f8 bp 0x000000000000 sp 0x7ffebd5b11a0 T0) Step #5: ==10253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b410a0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b410a0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b410a0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b410a094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b410a09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe6979578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe697957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4104c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4104f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe697935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4104b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530278088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0d1c39a70, 0x55b0d1c447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0d1c447b0,0x55b0d1cf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10265==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d3ba9d60 (pc 0x55b0d18239f8 bp 0x000000000000 sp 0x7ffe120f1bb0 T0) Step #5: ==10265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0d18239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0d1822d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0d1822bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0d18214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0d1821211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe294a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe294a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0d12dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0d1308e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe294a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0d12d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530560683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f39dd9da70, 0x55f39dda87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f39dda87b0,0x55f39de55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10278==ERROR: AddressSanitizer: SEGV on unknown address 0x55f39fd0dd60 (pc 0x55f39d9879f8 bp 0x000000000000 sp 0x7ffddcd16490 T0) Step #5: ==10278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f39d9879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f39d986d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f39d986bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f39d9854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f39d985211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e1fbcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e1fbcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f39d441a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f39d46ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1fbad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f39d43433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530837555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc19583a70, 0x55bc1958e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc1958e7b0,0x55bc1963bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10290==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc1b4f3d60 (pc 0x55bc1916d9f8 bp 0x000000000000 sp 0x7ffee2f9dcd0 T0) Step #5: ==10290==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc1916d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc1916cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc1916cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc1916b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc1916b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa773ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa773ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc18c27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc18c52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa773e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc18c1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531114639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dedb798a70, 0x55dedb7a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dedb7a37b0,0x55dedb850ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10302==ERROR: AddressSanitizer: SEGV on unknown address 0x55dedd708d60 (pc 0x55dedb3829f8 bp 0x000000000000 sp 0x7fff107d4930 T0) Step #5: ==10302==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dedb3829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dedb381d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dedb381bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dedb3804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dedb380211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79fa6428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79fa642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dedae3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dedae67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79fa620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dedae2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531393385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56087addca70, 0x56087ade77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56087ade77b0,0x56087ae94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10314==ERROR: AddressSanitizer: SEGV on unknown address 0x56087cd4cd60 (pc 0x56087a9c69f8 bp 0x000000000000 sp 0x7ffed1f39310 T0) Step #5: ==10314==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56087a9c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56087a9c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56087a9c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56087a9c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56087a9c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7eb37f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7eb37fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56087a480a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56087a4abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7eb35d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56087a47333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531669722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c26671ba70, 0x55c2667267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2667267b0,0x55c2667d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10326==ERROR: AddressSanitizer: SEGV on unknown address 0x55c26868bd60 (pc 0x55c2663059f8 bp 0x000000000000 sp 0x7ffdebd0f080 T0) Step #5: ==10326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2663059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c266304d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c266304bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2663034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c266303211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7810dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7810dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c265dbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c265deae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7810ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c265db233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531945053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f69e232a70, 0x55f69e23d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f69e23d7b0,0x55f69e2eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10338==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6a01a2d60 (pc 0x55f69de1c9f8 bp 0x000000000000 sp 0x7ffcbfc58230 T0) Step #5: ==10338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f69de1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f69de1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f69de1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f69de1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f69de1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f486bc658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f486bc65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f69d8d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f69d901e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f486bc43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f69d8c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532224497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55602b6aca70, 0x55602b6b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55602b6b77b0,0x55602b764ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10350==ERROR: AddressSanitizer: SEGV on unknown address 0x55602d61cd60 (pc 0x55602b2969f8 bp 0x000000000000 sp 0x7fff5ec6cbe0 T0) Step #5: ==10350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55602b2969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55602b295d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55602b295bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55602b2944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55602b294211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a956708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a95670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55602ad50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55602ad7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a9564e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55602ad4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532502408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c05d6ea70, 0x559c05d797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c05d797b0,0x559c05e26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10362==ERROR: AddressSanitizer: SEGV on unknown address 0x559c07cded60 (pc 0x559c059589f8 bp 0x000000000000 sp 0x7fff59b50ec0 T0) Step #5: ==10362==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c059589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c05957d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c05957bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c059564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c05956211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa35ae048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa35ae04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c05412a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c0543de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa35ade2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c0540533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532780901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576c02a1a70, 0x5576c02ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576c02ac7b0,0x5576c0359ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10374==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c2211d60 (pc 0x5576bfe8b9f8 bp 0x000000000000 sp 0x7ffd5d4df070 T0) Step #5: ==10374==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576bfe8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576bfe8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576bfe8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576bfe894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576bfe89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1962ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1962ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576bf945a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576bf970e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1962ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576bf93833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533056381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654dbf97a70, 0x5654dbfa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654dbfa27b0,0x5654dc04fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10386==ERROR: AddressSanitizer: SEGV on unknown address 0x5654ddf07d60 (pc 0x5654dbb819f8 bp 0x000000000000 sp 0x7fff94e35340 T0) Step #5: ==10386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654dbb819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654dbb80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654dbb80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654dbb7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654dbb7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72243808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7224380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654db63ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654db666e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f722435e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654db62e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533333224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcb4540a70, 0x55fcb454b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcb454b7b0,0x55fcb45f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10398==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcb64b0d60 (pc 0x55fcb412a9f8 bp 0x000000000000 sp 0x7fff1cc31260 T0) Step #5: ==10398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcb412a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fcb4129d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fcb4129bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fcb41284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcb4128211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f727e3758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f727e375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcb3be4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcb3c0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727e353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcb3bd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533615864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55940e6dba70, 0x55940e6e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55940e6e67b0,0x55940e793ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10410==ERROR: AddressSanitizer: SEGV on unknown address 0x55941064bd60 (pc 0x55940e2c59f8 bp 0x000000000000 sp 0x7ffd46bf7140 T0) Step #5: ==10410==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55940e2c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55940e2c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55940e2c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55940e2c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55940e2c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f86d2f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86d2f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55940dd7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55940ddaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d2f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55940dd7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533892570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56280bdfca70, 0x56280be077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56280be077b0,0x56280beb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10422==ERROR: AddressSanitizer: SEGV on unknown address 0x56280dd6cd60 (pc 0x56280b9e69f8 bp 0x000000000000 sp 0x7fff437619b0 T0) Step #5: ==10422==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56280b9e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56280b9e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56280b9e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56280b9e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56280b9e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f848e5af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f848e5afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56280b4a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56280b4cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848e58d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56280b49333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534169360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607b9f37a70, 0x5607b9f427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607b9f427b0,0x5607b9fefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10434==ERROR: AddressSanitizer: SEGV on unknown address 0x5607bbea7d60 (pc 0x5607b9b219f8 bp 0x000000000000 sp 0x7ffccf63eea0 T0) Step #5: ==10434==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607b9b219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607b9b20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607b9b20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607b9b1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607b9b1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8abb8ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8abb8aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607b95dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607b9606e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8abb88a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607b95ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534446516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563051b4aa70, 0x563051b557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563051b557b0,0x563051c02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10446==ERROR: AddressSanitizer: SEGV on unknown address 0x563053abad60 (pc 0x5630517349f8 bp 0x000000000000 sp 0x7ffffb69aa30 T0) Step #5: ==10446==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630517349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563051733d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563051733bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630517324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563051732211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f2be7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f2be7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630511eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563051219e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2be58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630511e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534728287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da86944a70, 0x55da8694f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da8694f7b0,0x55da869fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10459==ERROR: AddressSanitizer: SEGV on unknown address 0x55da888b4d60 (pc 0x55da8652e9f8 bp 0x000000000000 sp 0x7ffc0670bd90 T0) Step #5: ==10459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da8652e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da8652dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da8652dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da8652c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da8652c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f702beab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f702beaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da85fe8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da86013e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f702be89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da85fdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535007560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626c3f0ea70, 0x5626c3f197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626c3f197b0,0x5626c3fc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10471==ERROR: AddressSanitizer: SEGV on unknown address 0x5626c5e7ed60 (pc 0x5626c3af89f8 bp 0x000000000000 sp 0x7ffc8b019a40 T0) Step #5: ==10471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626c3af89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626c3af7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626c3af7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626c3af64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626c3af6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6e84458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6e8445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626c35b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626c35dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e8423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626c35a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535285405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbadfcca70, 0x55dbadfd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbadfd77b0,0x55dbae084ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10483==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbaff3cd60 (pc 0x55dbadbb69f8 bp 0x000000000000 sp 0x7ffd0e53d860 T0) Step #5: ==10483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbadbb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbadbb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbadbb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbadbb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbadbb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f961d18f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f961d18fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbad670a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbad69be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f961d16d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbad66333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535564765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6153b4a70, 0x55a6153bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6153bf7b0,0x55a61546cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10495==ERROR: AddressSanitizer: SEGV on unknown address 0x55a617324d60 (pc 0x55a614f9e9f8 bp 0x000000000000 sp 0x7ffe5d3f4230 T0) Step #5: ==10495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a614f9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a614f9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a614f9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a614f9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a614f9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb62b7d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb62b7d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a614a58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a614a83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb62b7b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a614a4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535838298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56407699da70, 0x5640769a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640769a87b0,0x564076a55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10507==ERROR: AddressSanitizer: SEGV on unknown address 0x56407890dd60 (pc 0x5640765879f8 bp 0x000000000000 sp 0x7ffdeefec580 T0) Step #5: ==10507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640765879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564076586d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564076586bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640765854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564076585211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94b337b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94b337ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564076041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56407606ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94b3359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56407603433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536115014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573358a9a70, 0x5573358b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573358b47b0,0x557335961ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10519==ERROR: AddressSanitizer: SEGV on unknown address 0x557337819d60 (pc 0x5573354939f8 bp 0x000000000000 sp 0x7ffc2e49a5f0 T0) Step #5: ==10519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573354939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557335492d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557335492bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573354914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557335491211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5253a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5253a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557334f4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557334f78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5253a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557334f4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536392207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d64ac9a70, 0x557d64ad47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d64ad47b0,0x557d64b81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10531==ERROR: AddressSanitizer: SEGV on unknown address 0x557d66a39d60 (pc 0x557d646b39f8 bp 0x000000000000 sp 0x7ffe331a5a50 T0) Step #5: ==10531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d646b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d646b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d646b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d646b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d646b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e3b9ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e3b9baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d6416da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d64198e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e3b998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d6416033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536666078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631343c9a70, 0x5631343d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631343d47b0,0x563134481ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10543==ERROR: AddressSanitizer: SEGV on unknown address 0x563136339d60 (pc 0x563133fb39f8 bp 0x000000000000 sp 0x7ffe556198b0 T0) Step #5: ==10543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563133fb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563133fb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563133fb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563133fb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563133fb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc89f8f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc89f8f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563133a6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563133a98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc89f8d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563133a6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536943351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee85d6aa70, 0x55ee85d757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee85d757b0,0x55ee85e22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10555==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee87cdad60 (pc 0x55ee859549f8 bp 0x000000000000 sp 0x7fff976bd250 T0) Step #5: ==10555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee859549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee85953d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee85953bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee859524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee85952211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff2763af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2763afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee8540ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee85439e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27638d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee8540133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537217753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7b3122a70, 0x55d7b312d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7b312d7b0,0x55d7b31daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10567==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7b5092d60 (pc 0x55d7b2d0c9f8 bp 0x000000000000 sp 0x7fffa87540f0 T0) Step #5: ==10567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7b2d0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d7b2d0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d7b2d0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7b2d0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7b2d0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f65960fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65960fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7b27c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7b27f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65960db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7b27b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537491698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa8d79ea70, 0x55aa8d7a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa8d7a97b0,0x55aa8d856ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10579==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa8f70ed60 (pc 0x55aa8d3889f8 bp 0x000000000000 sp 0x7ffdff4d1c50 T0) Step #5: ==10579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa8d3889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa8d387d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa8d387bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa8d3864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa8d386211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a290948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a29094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa8ce42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa8ce6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a29072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa8ce3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537765836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af55791a70, 0x55af5579c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af5579c7b0,0x55af55849ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10591==ERROR: AddressSanitizer: SEGV on unknown address 0x55af57701d60 (pc 0x55af5537b9f8 bp 0x000000000000 sp 0x7ffdb1da36c0 T0) Step #5: ==10591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af5537b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af5537ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af5537abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af553794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af55379211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc366f658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc366f65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af54e35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af54e60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc366f43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af54e2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538041463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632f9e4fa70, 0x5632f9e5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632f9e5a7b0,0x5632f9f07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10603==ERROR: AddressSanitizer: SEGV on unknown address 0x5632fbdbfd60 (pc 0x5632f9a399f8 bp 0x000000000000 sp 0x7ffdd211f9f0 T0) Step #5: ==10603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632f9a399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632f9a38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632f9a38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632f9a374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632f9a37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6883548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb688354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632f94f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632f951ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb688332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632f94e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538317848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d49a9ffa70, 0x55d49aa0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d49aa0a7b0,0x55d49aab7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10615==ERROR: AddressSanitizer: SEGV on unknown address 0x55d49c96fd60 (pc 0x55d49a5e99f8 bp 0x000000000000 sp 0x7ffc3b943de0 T0) Step #5: ==10615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d49a5e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d49a5e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d49a5e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d49a5e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d49a5e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcbe71ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbe71efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d49a0a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d49a0cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe71cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d49a09633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538593664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae1e6cba70, 0x55ae1e6d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae1e6d67b0,0x55ae1e783ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10627==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae2063bd60 (pc 0x55ae1e2b59f8 bp 0x000000000000 sp 0x7fff0d512fb0 T0) Step #5: ==10627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae1e2b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae1e2b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae1e2b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae1e2b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae1e2b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ba28808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ba2880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae1dd6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae1dd9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ba285e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae1dd6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538872614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560133f28a70, 0x560133f337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560133f337b0,0x560133fe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10639==ERROR: AddressSanitizer: SEGV on unknown address 0x560135e98d60 (pc 0x560133b129f8 bp 0x000000000000 sp 0x7ffc347b0460 T0) Step #5: ==10639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560133b129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560133b11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560133b11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560133b104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560133b10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc4f3e138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4f3e13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601335cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601335f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4f3df1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601335bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539148043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e926c2ba70, 0x55e926c367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e926c367b0,0x55e926ce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10651==ERROR: AddressSanitizer: SEGV on unknown address 0x55e928b9bd60 (pc 0x55e9268159f8 bp 0x000000000000 sp 0x7fff6339c500 T0) Step #5: ==10651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9268159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e926814d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e926814bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9268134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e926813211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91b903a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91b903aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9262cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9262fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b9018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9262c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539420736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ff6530a70, 0x558ff653b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ff653b7b0,0x558ff65e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10663==ERROR: AddressSanitizer: SEGV on unknown address 0x558ff84a0d60 (pc 0x558ff611a9f8 bp 0x000000000000 sp 0x7ffd65dc1eb0 T0) Step #5: ==10663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ff611a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ff6119d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ff6119bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ff61184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ff6118211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff568638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff56863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ff5bd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ff5bffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff56841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ff5bc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539696878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d92e321a70, 0x55d92e32c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d92e32c7b0,0x55d92e3d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10675==ERROR: AddressSanitizer: SEGV on unknown address 0x55d930291d60 (pc 0x55d92df0b9f8 bp 0x000000000000 sp 0x7ffe71a98d80 T0) Step #5: ==10675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d92df0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d92df0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d92df0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d92df094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d92df09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f583f36c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f583f36ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d92d9c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d92d9f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f583f34a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d92d9b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539970985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563277954a70, 0x56327795f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56327795f7b0,0x563277a0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10687==ERROR: AddressSanitizer: SEGV on unknown address 0x5632798c4d60 (pc 0x56327753e9f8 bp 0x000000000000 sp 0x7ffd83602640 T0) Step #5: ==10687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56327753e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56327753dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56327753dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56327753c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56327753c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6a22808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6a2280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563276ff8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563277023e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6a225e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563276feb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540247422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a192a44a70, 0x55a192a4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a192a4f7b0,0x55a192afcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10699==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1949b4d60 (pc 0x55a19262e9f8 bp 0x000000000000 sp 0x7ffebf2ab720 T0) Step #5: ==10699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a19262e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a19262dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a19262dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a19262c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a19262c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72412e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72412e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1920e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a192113e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72412c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1920db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540522410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f389d54a70, 0x55f389d5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f389d5f7b0,0x55f389e0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10711==ERROR: AddressSanitizer: SEGV on unknown address 0x55f38bcc4d60 (pc 0x55f38993e9f8 bp 0x000000000000 sp 0x7fff9c454010 T0) Step #5: ==10711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f38993e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f38993dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f38993dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f38993c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f38993c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd456ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd456aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3893f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f389423e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd45689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3893eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540799346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ebc7d0a70, 0x555ebc7db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ebc7db7b0,0x555ebc888ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10723==ERROR: AddressSanitizer: SEGV on unknown address 0x555ebe740d60 (pc 0x555ebc3ba9f8 bp 0x000000000000 sp 0x7ffcb43d4b10 T0) Step #5: ==10723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ebc3ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ebc3b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ebc3b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ebc3b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ebc3b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c590738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c59073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ebbe74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ebbe9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c59051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ebbe6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541077176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615a6f26a70, 0x5615a6f317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615a6f317b0,0x5615a6fdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10735==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a8e96d60 (pc 0x5615a6b109f8 bp 0x000000000000 sp 0x7fff8349a190 T0) Step #5: ==10735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615a6b109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615a6b0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615a6b0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615a6b0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615a6b0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40f9b6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40f9b6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615a65caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615a65f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f9b48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615a65bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541352007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4c882fa70, 0x55c4c883a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4c883a7b0,0x55c4c88e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10747==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ca79fd60 (pc 0x55c4c84199f8 bp 0x000000000000 sp 0x7ffea25581e0 T0) Step #5: ==10747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4c84199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4c8418d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4c8418bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4c84174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4c8417211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f805df708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f805df70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4c7ed3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4c7efee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f805df4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4c7ec633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541628989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571f978ca70, 0x5571f97977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571f97977b0,0x5571f9844ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10759==ERROR: AddressSanitizer: SEGV on unknown address 0x5571fb6fcd60 (pc 0x5571f93769f8 bp 0x000000000000 sp 0x7ffe8856f320 T0) Step #5: ==10759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571f93769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5571f9375d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5571f9375bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571f93744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571f9374211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0af16f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0af16f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571f8e30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571f8e5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af16d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571f8e2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541905543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56470009ca70, 0x5647000a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647000a77b0,0x564700154ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10771==ERROR: AddressSanitizer: SEGV on unknown address 0x56470200cd60 (pc 0x5646ffc869f8 bp 0x000000000000 sp 0x7fff26773970 T0) Step #5: ==10771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ffc869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646ffc85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646ffc85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646ffc844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ffc84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6131a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6131a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646ff740a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646ff76be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6131a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646ff73333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542183366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568f9512a70, 0x5568f951d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568f951d7b0,0x5568f95caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10783==ERROR: AddressSanitizer: SEGV on unknown address 0x5568fb482d60 (pc 0x5568f90fc9f8 bp 0x000000000000 sp 0x7ffd2c5f2f80 T0) Step #5: ==10783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568f90fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5568f90fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5568f90fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568f90fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568f90fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f101c3108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f101c310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568f8bb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568f8be1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f101c2ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568f8ba933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542458553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a062c60a70, 0x55a062c6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a062c6b7b0,0x55a062d18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10795==ERROR: AddressSanitizer: SEGV on unknown address 0x55a064bd0d60 (pc 0x55a06284a9f8 bp 0x000000000000 sp 0x7ffc18083d50 T0) Step #5: ==10795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a06284a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a062849d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a062849bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0628484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a062848211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe3afb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe3afb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a062304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a06232fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3af94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0622f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542734986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627bfc3ba70, 0x5627bfc467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627bfc467b0,0x5627bfcf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10807==ERROR: AddressSanitizer: SEGV on unknown address 0x5627c1babd60 (pc 0x5627bf8259f8 bp 0x000000000000 sp 0x7ffc2e97ad70 T0) Step #5: ==10807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627bf8259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5627bf824d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5627bf824bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5627bf8234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627bf823211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9ee2f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ee2f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627bf2dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627bf30ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee2f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627bf2d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543010529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56075c777a70, 0x56075c7827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56075c7827b0,0x56075c82fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10819==ERROR: AddressSanitizer: SEGV on unknown address 0x56075e6e7d60 (pc 0x56075c3619f8 bp 0x000000000000 sp 0x7fffd8bfb0d0 T0) Step #5: ==10819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56075c3619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56075c360d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56075c360bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56075c35f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56075c35f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd840a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd840a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56075be1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56075be46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd84080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56075be0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543285122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4a427ba70, 0x55f4a42867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4a42867b0,0x55f4a4333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10831==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4a61ebd60 (pc 0x55f4a3e659f8 bp 0x000000000000 sp 0x7ffff05e9290 T0) Step #5: ==10831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4a3e659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4a3e64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4a3e64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4a3e634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4a3e63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43e4a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43e4a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4a391fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4a394ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43e4a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4a391233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543561969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2517bba70, 0x55e2517c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2517c67b0,0x55e251873ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10843==ERROR: AddressSanitizer: SEGV on unknown address 0x55e25372bd60 (pc 0x55e2513a59f8 bp 0x000000000000 sp 0x7fff6f0588d0 T0) Step #5: ==10843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2513a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2513a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2513a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2513a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2513a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcc151098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc15109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e250e5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e250e8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc150e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e250e5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543838614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55813a585a70, 0x55813a5907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55813a5907b0,0x55813a63dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10855==ERROR: AddressSanitizer: SEGV on unknown address 0x55813c4f5d60 (pc 0x55813a16f9f8 bp 0x000000000000 sp 0x7ffe69d68970 T0) Step #5: ==10855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55813a16f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55813a16ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55813a16ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55813a16d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55813a16d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45d0d8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45d0d8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558139c29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558139c54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45d0d68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558139c1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544116303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f74083a70, 0x560f7408e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f7408e7b0,0x560f7413bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10867==ERROR: AddressSanitizer: SEGV on unknown address 0x560f75ff3d60 (pc 0x560f73c6d9f8 bp 0x000000000000 sp 0x7ffc91fdbff0 T0) Step #5: ==10867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f73c6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f73c6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f73c6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f73c6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f73c6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b4dffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b4dffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f73727a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f73752e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b4dfd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f7371a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544392091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db35629a70, 0x55db356347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db356347b0,0x55db356e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10879==ERROR: AddressSanitizer: SEGV on unknown address 0x55db37599d60 (pc 0x55db352139f8 bp 0x000000000000 sp 0x7fff77b55610 T0) Step #5: ==10879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db352139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db35212d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db35212bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db352114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db35211211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fefe56978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefe5697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db34ccda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db34cf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefe5675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db34cc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544669621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4caf95a70, 0x55e4cafa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4cafa07b0,0x55e4cb04dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10891==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4ccf05d60 (pc 0x55e4cab7f9f8 bp 0x000000000000 sp 0x7fff6cdfe970 T0) Step #5: ==10891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4cab7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4cab7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4cab7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4cab7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4cab7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73a445c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73a445ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4ca639a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4ca664e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a443a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4ca62c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544953607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e643202a70, 0x55e64320d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e64320d7b0,0x55e6432baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10903==ERROR: AddressSanitizer: SEGV on unknown address 0x55e645172d60 (pc 0x55e642dec9f8 bp 0x000000000000 sp 0x7fff1c449090 T0) Step #5: ==10903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e642dec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e642debd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e642debbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e642dea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e642dea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5036ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5036ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6428a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6428d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5036eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e64289933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545231426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563987e5ea70, 0x563987e697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563987e697b0,0x563987f16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10915==ERROR: AddressSanitizer: SEGV on unknown address 0x563989dced60 (pc 0x563987a489f8 bp 0x000000000000 sp 0x7ffe18f04500 T0) Step #5: ==10915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563987a489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563987a47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563987a47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563987a464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563987a46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64cc7158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64cc715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563987502a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56398752de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64cc6f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639874f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545506246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f159d9ba70, 0x55f159da67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f159da67b0,0x55f159e53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10927==ERROR: AddressSanitizer: SEGV on unknown address 0x55f15bd0bd60 (pc 0x55f1599859f8 bp 0x000000000000 sp 0x7ffd8e9951f0 T0) Step #5: ==10927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1599859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f159984d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f159984bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f1599834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f159983211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9ad54068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ad5406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f15943fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f15946ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad53e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f15943233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545780515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d83a83a70, 0x559d83a8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d83a8e7b0,0x559d83b3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10939==ERROR: AddressSanitizer: SEGV on unknown address 0x559d859f3d60 (pc 0x559d8366d9f8 bp 0x000000000000 sp 0x7ffde7ffee10 T0) Step #5: ==10939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d8366d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d8366cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d8366cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d8366b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d8366b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f701dce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f701dce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d83127a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d83152e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f701dcc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d8311a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546053183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc65c96a70, 0x55fc65ca17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc65ca17b0,0x55fc65d4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10951==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc67c06d60 (pc 0x55fc658809f8 bp 0x000000000000 sp 0x7ffdbd147420 T0) Step #5: ==10951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc658809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc6587fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc6587fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc6587e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc6587e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e1fd008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e1fd00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc6533aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc65365e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e1fcde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc6532d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546329915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c42842ea70, 0x55c4284397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4284397b0,0x55c4284e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10963==ERROR: AddressSanitizer: SEGV on unknown address 0x55c42a39ed60 (pc 0x55c4280189f8 bp 0x000000000000 sp 0x7ffcca73c630 T0) Step #5: ==10963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4280189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c428017d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c428017bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4280164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c428016211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb102c168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb102c16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c427ad2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c427afde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb102bf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c427ac533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546607660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ff640ea70, 0x555ff64197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ff64197b0,0x555ff64c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10975==ERROR: AddressSanitizer: SEGV on unknown address 0x555ff837ed60 (pc 0x555ff5ff89f8 bp 0x000000000000 sp 0x7ffd400801f0 T0) Step #5: ==10975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ff5ff89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ff5ff7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ff5ff7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ff5ff64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ff5ff6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22e940e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22e940ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ff5ab2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ff5adde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e93ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ff5aa533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546883023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c45d319a70, 0x55c45d3247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c45d3247b0,0x55c45d3d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10987==ERROR: AddressSanitizer: SEGV on unknown address 0x55c45f289d60 (pc 0x55c45cf039f8 bp 0x000000000000 sp 0x7ffd3a902100 T0) Step #5: ==10987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c45cf039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c45cf02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c45cf02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c45cf014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c45cf01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb6d7898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb6d789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c45c9bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c45c9e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6d767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c45c9b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547159057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563071e5da70, 0x563071e687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563071e687b0,0x563071f15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10999==ERROR: AddressSanitizer: SEGV on unknown address 0x563073dcdd60 (pc 0x563071a479f8 bp 0x000000000000 sp 0x7ffd71ec9020 T0) Step #5: ==10999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563071a479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563071a46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563071a46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563071a454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563071a45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fefd4fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefd4fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563071501a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56307152ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd4fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630714f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547436688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561aa890ca70, 0x561aa89177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561aa89177b0,0x561aa89c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11011==ERROR: AddressSanitizer: SEGV on unknown address 0x561aaa87cd60 (pc 0x561aa84f69f8 bp 0x000000000000 sp 0x7fffb7b41c70 T0) Step #5: ==11011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561aa84f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561aa84f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561aa84f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561aa84f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561aa84f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89a46818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a4681a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aa7fb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aa7fdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a465f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aa7fa333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547715827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ff072ea70, 0x561ff07397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ff07397b0,0x561ff07e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11025==ERROR: AddressSanitizer: SEGV on unknown address 0x561ff269ed60 (pc 0x561ff03189f8 bp 0x000000000000 sp 0x7ffd8be231a0 T0) Step #5: ==11025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ff03189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ff0317d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ff0317bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ff03164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ff0316211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb384dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb384dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fefdd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fefdfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb384ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fefdc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547988380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cd5042a70, 0x561cd504d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cd504d7b0,0x561cd50faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11035==ERROR: AddressSanitizer: SEGV on unknown address 0x561cd6fb2d60 (pc 0x561cd4c2c9f8 bp 0x000000000000 sp 0x7ffc209b94f0 T0) Step #5: ==11035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cd4c2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561cd4c2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561cd4c2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561cd4c2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cd4c2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc71d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc71d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cd46e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cd4711e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc71d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cd46d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548261875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559988cd7a70, 0x559988ce27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559988ce27b0,0x559988d8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11047==ERROR: AddressSanitizer: SEGV on unknown address 0x55998ac47d60 (pc 0x5599888c19f8 bp 0x000000000000 sp 0x7ffdf3039f40 T0) Step #5: ==11047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599888c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5599888c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5599888c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599888bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599888bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a3ca1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a3ca1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55998837ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599883a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a3c9f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55998836e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548534164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac2466fa70, 0x55ac2467a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac2467a7b0,0x55ac24727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11059==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac265dfd60 (pc 0x55ac242599f8 bp 0x000000000000 sp 0x7ffcb7961ff0 T0) Step #5: ==11059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac242599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ac24258d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ac24258bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ac242574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac24257211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9ab53608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ab5360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac23d13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac23d3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab533e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac23d0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548806054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637966a0a70, 0x5637966ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637966ab7b0,0x563796758ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11071==ERROR: AddressSanitizer: SEGV on unknown address 0x563798610d60 (pc 0x56379628a9f8 bp 0x000000000000 sp 0x7ffcdf9031c0 T0) Step #5: ==11071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56379628a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563796289d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563796289bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637962884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563796288211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76d54408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76d5440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563795d44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563795d6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76d541e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563795d3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549080858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2c3316a70, 0x55a2c33217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2c33217b0,0x55a2c33ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11083==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2c5286d60 (pc 0x55a2c2f009f8 bp 0x000000000000 sp 0x7ffe576490c0 T0) Step #5: ==11083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2c2f009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2c2effd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2c2effbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2c2efe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2c2efe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c9d6d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c9d6d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2c29baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2c29e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9d6b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2c29ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549355989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f517e4a70, 0x558f517ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f517ef7b0,0x558f5189cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11097==ERROR: AddressSanitizer: SEGV on unknown address 0x558f53754d60 (pc 0x558f513ce9f8 bp 0x000000000000 sp 0x7ffffe4552d0 T0) Step #5: ==11097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f513ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f513cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f513cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f513cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f513cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0be17508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0be1750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f50e88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f50eb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be172e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f50e7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549630334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56183b2b5a70, 0x56183b2c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56183b2c07b0,0x56183b36dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11107==ERROR: AddressSanitizer: SEGV on unknown address 0x56183d225d60 (pc 0x56183ae9f9f8 bp 0x000000000000 sp 0x7ffe457bced0 T0) Step #5: ==11107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56183ae9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56183ae9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56183ae9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56183ae9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56183ae9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0bdd258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0bdd25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56183a959a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56183a984e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0bdd03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56183a94c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549906526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff8c5f4a70, 0x55ff8c5ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff8c5ff7b0,0x55ff8c6acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11121==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff8e564d60 (pc 0x55ff8c1de9f8 bp 0x000000000000 sp 0x7ffc5b9dac10 T0) Step #5: ==11121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff8c1de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff8c1ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff8c1ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff8c1dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff8c1dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3d13448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3d1344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff8bc98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff8bcc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3d1322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff8bc8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550182189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fb5a15a70, 0x558fb5a207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fb5a207b0,0x558fb5acdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11133==ERROR: AddressSanitizer: SEGV on unknown address 0x558fb7985d60 (pc 0x558fb55ff9f8 bp 0x000000000000 sp 0x7ffeaf5a5680 T0) Step #5: ==11133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fb55ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558fb55fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558fb55febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558fb55fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fb55fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f935333d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f935333da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fb50b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fb50e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f935331b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fb50ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550456661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be2ff1ca70, 0x55be2ff277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be2ff277b0,0x55be2ffd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11145==ERROR: AddressSanitizer: SEGV on unknown address 0x55be31e8cd60 (pc 0x55be2fb069f8 bp 0x000000000000 sp 0x7ffe6b6ee5a0 T0) Step #5: ==11145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be2fb069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be2fb05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be2fb05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be2fb044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be2fb04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f34f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f34f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be2f5c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be2f5ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f34f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be2f5b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550729885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56330d746a70, 0x56330d7517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56330d7517b0,0x56330d7feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11157==ERROR: AddressSanitizer: SEGV on unknown address 0x56330f6b6d60 (pc 0x56330d3309f8 bp 0x000000000000 sp 0x7ffe0bfb2b30 T0) Step #5: ==11157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56330d3309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56330d32fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56330d32fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56330d32e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56330d32e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c5c7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c5c700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56330cdeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56330ce15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5c6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56330cddd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551003880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da41d20a70, 0x55da41d2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da41d2b7b0,0x55da41dd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11169==ERROR: AddressSanitizer: SEGV on unknown address 0x55da43c90d60 (pc 0x55da4190a9f8 bp 0x000000000000 sp 0x7ffc69d75c70 T0) Step #5: ==11169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da4190a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da41909d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da41909bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da419084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da41908211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb8998ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8998baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da413c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da413efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb899898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da413b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551275655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563021e22a70, 0x563021e2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563021e2d7b0,0x563021edaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11181==ERROR: AddressSanitizer: SEGV on unknown address 0x563023d92d60 (pc 0x563021a0c9f8 bp 0x000000000000 sp 0x7ffce06822e0 T0) Step #5: ==11181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563021a0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563021a0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563021a0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563021a0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563021a0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd8e084a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8e084aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630214c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630214f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8e0828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630214b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551550759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629ed0d7a70, 0x5629ed0e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629ed0e27b0,0x5629ed18fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11193==ERROR: AddressSanitizer: SEGV on unknown address 0x5629ef047d60 (pc 0x5629eccc19f8 bp 0x000000000000 sp 0x7ffeef0f04e0 T0) Step #5: ==11193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629eccc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629eccc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629eccc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629eccbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629eccbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3658b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3658b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629ec77ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629ec7a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3658b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629ec76e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551827016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d511b09a70, 0x55d511b147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d511b147b0,0x55d511bc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11205==ERROR: AddressSanitizer: SEGV on unknown address 0x55d513a79d60 (pc 0x55d5116f39f8 bp 0x000000000000 sp 0x7ffe4668ab70 T0) Step #5: ==11205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5116f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d5116f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d5116f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5116f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5116f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18980f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18980f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5111ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5111d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18980cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5111a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552097443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff31a3ba70, 0x55ff31a467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff31a467b0,0x55ff31af3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11215==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff339abd60 (pc 0x55ff316259f8 bp 0x000000000000 sp 0x7ffeecc44230 T0) Step #5: ==11215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff316259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff31624d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff31624bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff316234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff31623211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd663c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd663c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff310dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff3110ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd663bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff310d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552374597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc0ea39a70, 0x55dc0ea447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc0ea447b0,0x55dc0eaf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11229==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc109a9d60 (pc 0x55dc0e6239f8 bp 0x000000000000 sp 0x7ffc8f378aa0 T0) Step #5: ==11229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc0e6239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc0e622d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc0e622bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc0e6214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc0e621211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d4fc278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d4fc27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc0e0dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc0e108e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4fc05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc0e0d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552647935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0b91e6a70, 0x55d0b91f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0b91f17b0,0x55d0b929eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11240==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0bb156d60 (pc 0x55d0b8dd09f8 bp 0x000000000000 sp 0x7fffc6cecb20 T0) Step #5: ==11240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0b8dd09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0b8dcfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0b8dcfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0b8dce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0b8dce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb9b53468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9b5346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0b888aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0b88b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b5324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0b887d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552919158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624827d0a70, 0x5624827db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624827db7b0,0x562482888ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11251==ERROR: AddressSanitizer: SEGV on unknown address 0x562484740d60 (pc 0x5624823ba9f8 bp 0x000000000000 sp 0x7ffcb33114d0 T0) Step #5: ==11251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624823ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5624823b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5624823b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624823b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624823b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f168a0be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f168a0bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562481e74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562481e9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f168a09c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562481e6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553192523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56328309ea70, 0x5632830a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632830a97b0,0x563283156ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11263==ERROR: AddressSanitizer: SEGV on unknown address 0x56328500ed60 (pc 0x563282c889f8 bp 0x000000000000 sp 0x7ffd46a80160 T0) Step #5: ==11263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563282c889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563282c87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563282c87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563282c864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563282c86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0756a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0756a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563282742a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56328276de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0756a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56328273533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553466092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560587d31a70, 0x560587d3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560587d3c7b0,0x560587de9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11275==ERROR: AddressSanitizer: SEGV on unknown address 0x560589ca1d60 (pc 0x56058791b9f8 bp 0x000000000000 sp 0x7ffd7811e230 T0) Step #5: ==11275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56058791b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56058791ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56058791abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605879194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560587919211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3697238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa369723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605873d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560587400e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa369701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605873c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553737714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd3bd62a70, 0x55dd3bd6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd3bd6d7b0,0x55dd3be1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11287==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd3dcd2d60 (pc 0x55dd3b94c9f8 bp 0x000000000000 sp 0x7ffe3948dc50 T0) Step #5: ==11287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd3b94c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dd3b94bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dd3b94bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dd3b94a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd3b94a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4f8c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4f8c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd3b406a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd3b431e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4f8c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd3b3f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554009920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bccb96a70, 0x560bccba17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bccba17b0,0x560bccc4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11299==ERROR: AddressSanitizer: SEGV on unknown address 0x560bceb06d60 (pc 0x560bcc7809f8 bp 0x000000000000 sp 0x7ffc0c79c110 T0) Step #5: ==11299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bcc7809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560bcc77fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560bcc77fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560bcc77e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bcc77e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb87cc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb87cc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bcc23aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bcc265e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb87ca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bcc22d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554283020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561477c9ba70, 0x561477ca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561477ca67b0,0x561477d53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11311==ERROR: AddressSanitizer: SEGV on unknown address 0x561479c0bd60 (pc 0x5614778859f8 bp 0x000000000000 sp 0x7ffe5cbe02a0 T0) Step #5: ==11311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614778859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561477884d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561477884bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614778834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561477883211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05c80738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05c8073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56147733fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56147736ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05c8051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56147733233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554556404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af51331a70, 0x55af5133c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af5133c7b0,0x55af513e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11323==ERROR: AddressSanitizer: SEGV on unknown address 0x55af532a1d60 (pc 0x55af50f1b9f8 bp 0x000000000000 sp 0x7ffd7e05ecb0 T0) Step #5: ==11323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af50f1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af50f1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af50f1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af50f194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af50f19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6dd61da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dd61daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af509d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af50a00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd61b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af509c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554828381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a553627a70, 0x55a5536327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5536327b0,0x55a5536dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11335==ERROR: AddressSanitizer: SEGV on unknown address 0x55a555597d60 (pc 0x55a5532119f8 bp 0x000000000000 sp 0x7fffd5261340 T0) Step #5: ==11335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5532119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a553210d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a553210bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a55320f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a55320f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb64b0ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb64b0aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a552ccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a552cf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb64b089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a552cbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555101072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f30753a70, 0x563f3075e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f3075e7b0,0x563f3080bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11347==ERROR: AddressSanitizer: SEGV on unknown address 0x563f326c3d60 (pc 0x563f3033d9f8 bp 0x000000000000 sp 0x7ffe0f4556d0 T0) Step #5: ==11347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f3033d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f3033cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f3033cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f3033b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f3033b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f61790548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6179054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f2fdf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f2fe22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6179032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f2fdea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555376294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e898cfa70, 0x562e898da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e898da7b0,0x562e89987ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11359==ERROR: AddressSanitizer: SEGV on unknown address 0x562e8b83fd60 (pc 0x562e894b99f8 bp 0x000000000000 sp 0x7ffca4ea35f0 T0) Step #5: ==11359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e894b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e894b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e894b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e894b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e894b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2883a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2883a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e88f73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e88f9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2883a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e88f6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555653325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf2604ca70, 0x55cf260577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf260577b0,0x55cf26104ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11373==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf27fbcd60 (pc 0x55cf25c369f8 bp 0x000000000000 sp 0x7fff2d3971b0 T0) Step #5: ==11373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf25c369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf25c35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf25c35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf25c344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf25c34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef72ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef72edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf256f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf2571be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef72ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf256e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555924574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630620d7a70, 0x5630620e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630620e27b0,0x56306218fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11383==ERROR: AddressSanitizer: SEGV on unknown address 0x563064047d60 (pc 0x563061cc19f8 bp 0x000000000000 sp 0x7ffdc38d6b40 T0) Step #5: ==11383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563061cc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563061cc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563061cc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563061cbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563061cbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fd9d908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fd9d90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56306177ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630617a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fd9d6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56306176e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556196664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5098c6a70, 0x55e5098d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5098d17b0,0x55e50997eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11395==ERROR: AddressSanitizer: SEGV on unknown address 0x55e50b836d60 (pc 0x55e5094b09f8 bp 0x000000000000 sp 0x7ffeb2e02380 T0) Step #5: ==11395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5094b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e5094afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e5094afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5094ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5094ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee434608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee43460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e508f6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e508f95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee4343e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e508f5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556469390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6ba157a70, 0x55b6ba1627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6ba1627b0,0x55b6ba20fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11407==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6bc0c7d60 (pc 0x55b6b9d419f8 bp 0x000000000000 sp 0x7ffffca194f0 T0) Step #5: ==11407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6b9d419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b6b9d40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b6b9d40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6b9d3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6b9d3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7507478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa750747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6b97fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6b9826e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa750725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6b97ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556742832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639bcf52a70, 0x5639bcf5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639bcf5d7b0,0x5639bd00aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11419==ERROR: AddressSanitizer: SEGV on unknown address 0x5639beec2d60 (pc 0x5639bcb3c9f8 bp 0x000000000000 sp 0x7ffeb37d0f80 T0) Step #5: ==11419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639bcb3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5639bcb3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5639bcb3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639bcb3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639bcb3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4a6f45b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a6f45ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639bc5f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639bc621e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a6f439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639bc5e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557015483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633488b7a70, 0x5633488c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633488c27b0,0x56334896fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11431==ERROR: AddressSanitizer: SEGV on unknown address 0x56334a827d60 (pc 0x5633484a19f8 bp 0x000000000000 sp 0x7fff51fc49d0 T0) Step #5: ==11431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633484a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633484a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633484a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56334849f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56334849f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc33e1108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc33e110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563347f5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563347f86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc33e0ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563347f4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557288279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbe8ceea70, 0x55cbe8cf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbe8cf97b0,0x55cbe8da6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11443==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbeac5ed60 (pc 0x55cbe88d89f8 bp 0x000000000000 sp 0x7fffe7722b20 T0) Step #5: ==11443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbe88d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cbe88d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cbe88d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cbe88d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbe88d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3da0d778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3da0d77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbe8392a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbe83bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da0d55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbe838533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557559824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602bfc4ca70, 0x5602bfc577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602bfc577b0,0x5602bfd04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11455==ERROR: AddressSanitizer: SEGV on unknown address 0x5602c1bbcd60 (pc 0x5602bf8369f8 bp 0x000000000000 sp 0x7ffd145187f0 T0) Step #5: ==11455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602bf8369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602bf835d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602bf835bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602bf8344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602bf834211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd1633cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1633cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602bf2f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602bf31be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1633aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602bf2e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557832217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf460bea70, 0x55cf460c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf460c97b0,0x55cf46176ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11467==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf4802ed60 (pc 0x55cf45ca89f8 bp 0x000000000000 sp 0x7ffc0cf8adc0 T0) Step #5: ==11467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf45ca89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf45ca7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf45ca7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf45ca64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf45ca6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b6688f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b6688fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf45762a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf4578de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b6686d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf4575533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558105700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56456b2aca70, 0x56456b2b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56456b2b77b0,0x56456b364ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11479==ERROR: AddressSanitizer: SEGV on unknown address 0x56456d21cd60 (pc 0x56456ae969f8 bp 0x000000000000 sp 0x7ffee397af40 T0) Step #5: ==11479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56456ae969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56456ae95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56456ae95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56456ae944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56456ae94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7d2db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7d2db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56456a950a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56456a97be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7d2d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56456a94333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558379866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c1cbe9a70, 0x556c1cbf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c1cbf47b0,0x556c1cca1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11491==ERROR: AddressSanitizer: SEGV on unknown address 0x556c1eb59d60 (pc 0x556c1c7d39f8 bp 0x000000000000 sp 0x7ffc44341050 T0) Step #5: ==11491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c1c7d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c1c7d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c1c7d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c1c7d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c1c7d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7bd9698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7bd969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c1c28da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c1c2b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7bd947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c1c28033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558653597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581356d4a70, 0x5581356df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581356df7b0,0x55813578cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11503==ERROR: AddressSanitizer: SEGV on unknown address 0x558137644d60 (pc 0x5581352be9f8 bp 0x000000000000 sp 0x7fff7473fc10 T0) Step #5: ==11503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581352be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581352bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581352bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581352bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581352bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1009a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1009a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558134d78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558134da3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1009a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558134d6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558927134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc45d2ea70, 0x55bc45d397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc45d397b0,0x55bc45de6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11515==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc47c9ed60 (pc 0x55bc459189f8 bp 0x000000000000 sp 0x7fff14d5aa50 T0) Step #5: ==11515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc459189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc45917d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc45917bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc459164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc45916211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30d25b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30d25b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc453d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc453fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d2591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc453c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559200474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c699184a70, 0x55c69918f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c69918f7b0,0x55c69923cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11527==ERROR: AddressSanitizer: SEGV on unknown address 0x55c69b0f4d60 (pc 0x55c698d6e9f8 bp 0x000000000000 sp 0x7ffc30ee5590 T0) Step #5: ==11527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c698d6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c698d6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c698d6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c698d6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c698d6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64069088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6406908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c698828a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c698853e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64068e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c69881b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559471686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602ac5b9a70, 0x5602ac5c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602ac5c47b0,0x5602ac671ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11539==ERROR: AddressSanitizer: SEGV on unknown address 0x5602ae529d60 (pc 0x5602ac1a39f8 bp 0x000000000000 sp 0x7ffd4fd7cd80 T0) Step #5: ==11539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602ac1a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602ac1a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602ac1a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602ac1a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602ac1a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a5fc2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a5fc2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602abc5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602abc88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5fc09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602abc5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559744866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559562d2fa70, 0x559562d3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559562d3a7b0,0x559562de7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11551==ERROR: AddressSanitizer: SEGV on unknown address 0x559564c9fd60 (pc 0x5595629199f8 bp 0x000000000000 sp 0x7ffd5769cae0 T0) Step #5: ==11551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595629199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559562918d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559562918bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595629174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559562917211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05759a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05759a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595623d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595623fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0575984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595623c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560018601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557418390a70, 0x55741839b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55741839b7b0,0x557418448ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11563==ERROR: AddressSanitizer: SEGV on unknown address 0x55741a300d60 (pc 0x557417f7a9f8 bp 0x000000000000 sp 0x7ffd090edc90 T0) Step #5: ==11563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557417f7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557417f79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557417f79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557417f784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557417f78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f02e9b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e9b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557417a34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557417a5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e9b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557417a2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560292575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56121d455a70, 0x56121d4607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56121d4607b0,0x56121d50dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11575==ERROR: AddressSanitizer: SEGV on unknown address 0x56121f3c5d60 (pc 0x56121d03f9f8 bp 0x000000000000 sp 0x7ffc1785a380 T0) Step #5: ==11575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56121d03f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56121d03ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56121d03ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56121d03d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56121d03d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e735068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e73506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56121caf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56121cb24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e734e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56121caec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560563696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560925e8a70, 0x5560925f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560925f37b0,0x5560926a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11587==ERROR: AddressSanitizer: SEGV on unknown address 0x556094558d60 (pc 0x5560921d29f8 bp 0x000000000000 sp 0x7ffe2e397da0 T0) Step #5: ==11587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560921d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560921d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560921d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560921d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560921d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8db55088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8db5508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556091c8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556091cb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8db54e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556091c7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560835939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633d2e92a70, 0x5633d2e9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633d2e9d7b0,0x5633d2f4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11599==ERROR: AddressSanitizer: SEGV on unknown address 0x5633d4e02d60 (pc 0x5633d2a7c9f8 bp 0x000000000000 sp 0x7fffb5b054c0 T0) Step #5: ==11599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633d2a7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633d2a7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633d2a7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633d2a7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633d2a7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd56597a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd56597aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633d2536a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633d2561e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd565958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633d252933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561108818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653cc894a70, 0x5653cc89f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653cc89f7b0,0x5653cc94cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11611==ERROR: AddressSanitizer: SEGV on unknown address 0x5653ce804d60 (pc 0x5653cc47e9f8 bp 0x000000000000 sp 0x7ffe2ed102a0 T0) Step #5: ==11611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653cc47e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653cc47dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653cc47dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653cc47c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653cc47c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd61851d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd61851da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653cbf38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653cbf63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6184fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653cbf2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561382668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e2c187a70, 0x561e2c1927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e2c1927b0,0x561e2c23fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11623==ERROR: AddressSanitizer: SEGV on unknown address 0x561e2e0f7d60 (pc 0x561e2bd719f8 bp 0x000000000000 sp 0x7ffd101fe890 T0) Step #5: ==11623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e2bd719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e2bd70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e2bd70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e2bd6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e2bd6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7ea9c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7ea9c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e2b82ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e2b856e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ea99e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e2b81e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561654963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cb0a96a70, 0x563cb0aa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cb0aa17b0,0x563cb0b4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11635==ERROR: AddressSanitizer: SEGV on unknown address 0x563cb2a06d60 (pc 0x563cb06809f8 bp 0x000000000000 sp 0x7ffc539f9700 T0) Step #5: ==11635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cb06809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563cb067fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563cb067fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563cb067e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cb067e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f134d3498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f134d349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cb013aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cb0165e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f134d327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cb012d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561927453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583d5615a70, 0x5583d56207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583d56207b0,0x5583d56cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11647==ERROR: AddressSanitizer: SEGV on unknown address 0x5583d7585d60 (pc 0x5583d51ff9f8 bp 0x000000000000 sp 0x7ffdf2d41e00 T0) Step #5: ==11647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583d51ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5583d51fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5583d51febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5583d51fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583d51fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff16ce878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff16ce87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583d4cb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583d4ce4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16ce65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583d4cac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562228089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570eccc6a70, 0x5570eccd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570eccd17b0,0x5570ecd7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11659==ERROR: AddressSanitizer: SEGV on unknown address 0x5570eec36d60 (pc 0x5570ec8b09f8 bp 0x000000000000 sp 0x7ffda55e40c0 T0) Step #5: ==11659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ec8b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570ec8afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570ec8afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570ec8ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ec8ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0fe67ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fe67aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570ec36aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570ec395e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fe6789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570ec35d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562500894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1f53bba70, 0x55b1f53c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1f53c67b0,0x55b1f5473ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11671==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1f732bd60 (pc 0x55b1f4fa59f8 bp 0x000000000000 sp 0x7fff4befaa60 T0) Step #5: ==11671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1f4fa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b1f4fa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b1f4fa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1f4fa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1f4fa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4eddf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4eddf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1f4a5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1f4a8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4eddd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1f4a5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562774047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561c7f1aa70, 0x5561c7f257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561c7f257b0,0x5561c7fd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11683==ERROR: AddressSanitizer: SEGV on unknown address 0x5561c9e8ad60 (pc 0x5561c7b049f8 bp 0x000000000000 sp 0x7ffd62dc7070 T0) Step #5: ==11683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561c7b049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561c7b03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561c7b03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561c7b024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561c7b02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2601f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2601f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561c75bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561c75e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2601eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561c75b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563048190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fac644a70, 0x563fac64f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fac64f7b0,0x563fac6fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11695==ERROR: AddressSanitizer: SEGV on unknown address 0x563fae5b4d60 (pc 0x563fac22e9f8 bp 0x000000000000 sp 0x7ffcaa02cac0 T0) Step #5: ==11695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fac22e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563fac22dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563fac22dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563fac22c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fac22c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53c02b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53c02b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fabce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fabd13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c0297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fabcdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563333172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5eae2da70, 0x55b5eae387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5eae387b0,0x55b5eaee5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11707==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5ecd9dd60 (pc 0x55b5eaa179f8 bp 0x000000000000 sp 0x7ffc603be9f0 T0) Step #5: ==11707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5eaa179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b5eaa16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5eaa16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5eaa154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5eaa15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a228048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a22804a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5ea4d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5ea4fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a227e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5ea4c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563610236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0e95e0a70, 0x55d0e95eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0e95eb7b0,0x55d0e9698ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11720==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0eb550d60 (pc 0x55d0e91ca9f8 bp 0x000000000000 sp 0x7ffc3d9553d0 T0) Step #5: ==11720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0e91ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0e91c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0e91c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0e91c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0e91c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe186fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe186fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0e8c84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0e8cafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe186f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0e8c7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563885265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfed1f5a70, 0x55cfed2007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfed2007b0,0x55cfed2adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11733==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfef165d60 (pc 0x55cfecddf9f8 bp 0x000000000000 sp 0x7fff6ad532a0 T0) Step #5: ==11733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfecddf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cfecdded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cfecddebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cfecddd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfecddd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3878ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3878aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfec899a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfec8c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb387889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfec88c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564162456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f555e53a70, 0x55f555e5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f555e5e7b0,0x55f555f0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11745==ERROR: AddressSanitizer: SEGV on unknown address 0x55f557dc3d60 (pc 0x55f555a3d9f8 bp 0x000000000000 sp 0x7ffcc36ce230 T0) Step #5: ==11745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f555a3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f555a3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f555a3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f555a3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f555a3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda5c12e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda5c12ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5554f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f555522e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda5c10c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5554ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564436592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55925e9f7a70, 0x55925ea027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55925ea027b0,0x55925eaafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11755==ERROR: AddressSanitizer: SEGV on unknown address 0x559260967d60 (pc 0x55925e5e19f8 bp 0x000000000000 sp 0x7ffdae0800b0 T0) Step #5: ==11755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55925e5e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55925e5e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55925e5e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55925e5df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55925e5df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c40c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c40c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55925e09ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55925e0c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c40c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55925e08e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564712387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611314c7a70, 0x5611314d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611314d27b0,0x56113157fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11767==ERROR: AddressSanitizer: SEGV on unknown address 0x561133437d60 (pc 0x5611310b19f8 bp 0x000000000000 sp 0x7ffc93adede0 T0) Step #5: ==11767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611310b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5611310b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5611310b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611310af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611310af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feecfdd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feecfdd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561130b6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561130b96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecfdb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561130b5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564986707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9df035a70, 0x55f9df0407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9df0407b0,0x55f9df0edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11779==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9e0fa5d60 (pc 0x55f9dec1f9f8 bp 0x000000000000 sp 0x7ffd2c38e790 T0) Step #5: ==11779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9dec1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9dec1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9dec1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9dec1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9dec1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2647afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2647afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9de6d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9de704e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2647adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9de6cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565264276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563595e5aa70, 0x563595e657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563595e657b0,0x563595f12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11793==ERROR: AddressSanitizer: SEGV on unknown address 0x563597dcad60 (pc 0x563595a449f8 bp 0x000000000000 sp 0x7ffc85167f00 T0) Step #5: ==11793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563595a449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563595a43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563595a43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563595a424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563595a42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feae59f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae59f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635954fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563595529e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae59d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635954f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565540177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56168b61ca70, 0x56168b6277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56168b6277b0,0x56168b6d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11807==ERROR: AddressSanitizer: SEGV on unknown address 0x56168d58cd60 (pc 0x56168b2069f8 bp 0x000000000000 sp 0x7ffc80489080 T0) Step #5: ==11807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56168b2069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56168b205d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56168b205bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56168b2044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56168b204211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b844b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b844b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56168acc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56168acebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b84493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56168acb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565814957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565486eb7a70, 0x565486ec27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565486ec27b0,0x565486f6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11819==ERROR: AddressSanitizer: SEGV on unknown address 0x565488e27d60 (pc 0x565486aa19f8 bp 0x000000000000 sp 0x7fff3e5e7780 T0) Step #5: ==11819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565486aa19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565486aa0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565486aa0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565486a9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565486a9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7e39248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7e3924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56548655ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565486586e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e3902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56548654e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566088129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563616a88a70, 0x563616a937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563616a937b0,0x563616b40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11831==ERROR: AddressSanitizer: SEGV on unknown address 0x5636189f8d60 (pc 0x5636166729f8 bp 0x000000000000 sp 0x7fff10b26830 T0) Step #5: ==11831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636166729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563616671d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563616671bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636166704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563616670211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9fe8ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fe8ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56361612ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563616157e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fe8abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56361611f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566367884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56494ece0a70, 0x56494eceb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56494eceb7b0,0x56494ed98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11844==ERROR: AddressSanitizer: SEGV on unknown address 0x564950c50d60 (pc 0x56494e8ca9f8 bp 0x000000000000 sp 0x7ffceaf7c4f0 T0) Step #5: ==11844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56494e8ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56494e8c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56494e8c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56494e8c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56494e8c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe2692d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe2692da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56494e384a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56494e3afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2690b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56494e37733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566644524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563012b30a70, 0x563012b3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563012b3b7b0,0x563012be8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11856==ERROR: AddressSanitizer: SEGV on unknown address 0x563014aa0d60 (pc 0x56301271a9f8 bp 0x000000000000 sp 0x7ffed832f7e0 T0) Step #5: ==11856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56301271a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563012719d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563012719bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630127184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563012718211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12ea2248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12ea224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630121d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630121ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12ea202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630121c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566916773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbe0308a70, 0x55fbe03137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbe03137b0,0x55fbe03c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11868==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbe2278d60 (pc 0x55fbdfef29f8 bp 0x000000000000 sp 0x7ffdca7449c0 T0) Step #5: ==11868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbdfef29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbdfef1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbdfef1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbdfef04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbdfef0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f0275b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f0275ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbdf9aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbdf9d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f02739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbdf99f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567188184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d841c54a70, 0x55d841c5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d841c5f7b0,0x55d841d0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11881==ERROR: AddressSanitizer: SEGV on unknown address 0x55d843bc4d60 (pc 0x55d84183e9f8 bp 0x000000000000 sp 0x7ffcc47596f0 T0) Step #5: ==11881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d84183e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d84183dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d84183dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d84183c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d84183c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2e769c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e769ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8412f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d841323e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e767a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8412eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567459529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632a9df8a70, 0x5632a9e037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632a9e037b0,0x5632a9eb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11891==ERROR: AddressSanitizer: SEGV on unknown address 0x5632abd68d60 (pc 0x5632a99e29f8 bp 0x000000000000 sp 0x7ffd8a165710 T0) Step #5: ==11891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632a99e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632a99e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632a99e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632a99e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632a99e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28ffc2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ffc2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632a949ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632a94c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ffc0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632a948f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567732010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ab7d63a70, 0x555ab7d6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ab7d6e7b0,0x555ab7e1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11903==ERROR: AddressSanitizer: SEGV on unknown address 0x555ab9cd3d60 (pc 0x555ab794d9f8 bp 0x000000000000 sp 0x7fff87ff2f00 T0) Step #5: ==11903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ab794d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ab794cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ab794cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ab794b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ab794b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f468dbd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f468dbd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ab7407a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ab7432e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f468dbb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ab73fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568003466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec9394fa70, 0x55ec9395a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec9395a7b0,0x55ec93a07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11916==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec958bfd60 (pc 0x55ec935399f8 bp 0x000000000000 sp 0x7ffc5e20acf0 T0) Step #5: ==11916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec935399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec93538d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec93538bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec935374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec93537211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc75c5238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc75c523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec92ff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec9301ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc75c501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec92fe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568276512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56259b8d0a70, 0x56259b8db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56259b8db7b0,0x56259b988ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11929==ERROR: AddressSanitizer: SEGV on unknown address 0x56259d840d60 (pc 0x56259b4ba9f8 bp 0x000000000000 sp 0x7fff1ed99ea0 T0) Step #5: ==11929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56259b4ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56259b4b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56259b4b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56259b4b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56259b4b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff2890e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2890e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56259af74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56259af9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2890c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56259af6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568547846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb61b06a70, 0x55cb61b117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb61b117b0,0x55cb61bbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11941==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb63a76d60 (pc 0x55cb616f09f8 bp 0x000000000000 sp 0x7ffebf53d240 T0) Step #5: ==11941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb616f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb616efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb616efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb616ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb616ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f86787908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8678790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb611aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb611d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867876e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb6119d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568820148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9899a6a70, 0x55d9899b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9899b17b0,0x55d989a5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11950==ERROR: AddressSanitizer: SEGV on unknown address 0x55d98b916d60 (pc 0x55d9895909f8 bp 0x000000000000 sp 0x7ffe9f997280 T0) Step #5: ==11950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9895909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d98958fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d98958fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d98958e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d98958e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3efcf7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3efcf7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d98904aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d989075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3efcf58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d98903d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569093626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f03ab5a70, 0x556f03ac07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f03ac07b0,0x556f03b6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11964==ERROR: AddressSanitizer: SEGV on unknown address 0x556f05a25d60 (pc 0x556f0369f9f8 bp 0x000000000000 sp 0x7ffec9ee91c0 T0) Step #5: ==11964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f0369f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556f0369ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556f0369ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556f0369d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f0369d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f37ee7ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37ee7efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f03159a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f03184e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ee7cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f0314c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569363750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56408b219a70, 0x56408b2247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56408b2247b0,0x56408b2d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11974==ERROR: AddressSanitizer: SEGV on unknown address 0x56408d189d60 (pc 0x56408ae039f8 bp 0x000000000000 sp 0x7fffc9e45cf0 T0) Step #5: ==11974==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56408ae039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56408ae02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56408ae02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56408ae014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56408ae01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13428668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1342866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56408a8bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56408a8e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1342844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56408a8b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569633903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b16878ca70, 0x55b1687977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1687977b0,0x55b168844ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11986==ERROR: AddressSanitizer: SEGV on unknown address 0x55b16a6fcd60 (pc 0x55b1683769f8 bp 0x000000000000 sp 0x7ffdbbd9bf80 T0) Step #5: ==11986==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1683769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b168375d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b168375bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1683744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b168374211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0892dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0892dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b167e30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b167e5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0892ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b167e2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569904402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55956fb1fa70, 0x55956fb2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55956fb2a7b0,0x55956fbd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11998==ERROR: AddressSanitizer: SEGV on unknown address 0x559571a8fd60 (pc 0x55956f7099f8 bp 0x000000000000 sp 0x7fff2c0c2de0 T0) Step #5: ==11998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55956f7099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55956f708d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55956f708bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55956f7074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55956f707211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1772c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1772c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55956f1c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55956f1eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1772bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55956f1b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570174090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ca3821a70, 0x561ca382c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ca382c7b0,0x561ca38d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12010==ERROR: AddressSanitizer: SEGV on unknown address 0x561ca5791d60 (pc 0x561ca340b9f8 bp 0x000000000000 sp 0x7ffdd4f8dba0 T0) Step #5: ==12010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ca340b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ca340ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ca340abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ca34094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ca3409211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f1076b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f1076ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ca2ec5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ca2ef0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f10749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ca2eb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570455705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c07d149a70, 0x55c07d1547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c07d1547b0,0x55c07d201ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12025==ERROR: AddressSanitizer: SEGV on unknown address 0x55c07f0b9d60 (pc 0x55c07cd339f8 bp 0x000000000000 sp 0x7ffe57ba71e0 T0) Step #5: ==12025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c07cd339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c07cd32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c07cd32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c07cd314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c07cd31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15577108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1557710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c07c7eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c07c818e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15576ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c07c7e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570727444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1b1cdea70, 0x55b1b1ce97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1b1ce97b0,0x55b1b1d96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12037==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1b3c4ed60 (pc 0x55b1b18c89f8 bp 0x000000000000 sp 0x7fff6dab19e0 T0) Step #5: ==12037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1b18c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b1b18c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b1b18c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1b18c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1b18c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03579538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0357953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1b1382a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1b13ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0357931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1b137533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570998751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629b45b6a70, 0x5629b45c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629b45c17b0,0x5629b466eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12049==ERROR: AddressSanitizer: SEGV on unknown address 0x5629b6526d60 (pc 0x5629b41a09f8 bp 0x000000000000 sp 0x7fffa621c380 T0) Step #5: ==12049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629b41a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629b419fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629b419fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629b419e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629b419e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b3fddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b3fddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629b3c5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629b3c85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b3fdbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629b3c4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571270522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577151c9a70, 0x5577151d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577151d47b0,0x557715281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12061==ERROR: AddressSanitizer: SEGV on unknown address 0x557717139d60 (pc 0x557714db39f8 bp 0x000000000000 sp 0x7ffcfa431c00 T0) Step #5: ==12061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557714db39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557714db2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557714db2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557714db14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557714db1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f728896f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f728896fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55771486da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557714898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f728894d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55771486033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571542535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56071e831a70, 0x56071e83c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56071e83c7b0,0x56071e8e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12073==ERROR: AddressSanitizer: SEGV on unknown address 0x5607207a1d60 (pc 0x56071e41b9f8 bp 0x000000000000 sp 0x7ffc954e6600 T0) Step #5: ==12073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56071e41b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56071e41ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56071e41abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56071e4194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56071e419211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f966ef428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f966ef42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56071ded5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56071df00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f966ef20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56071dec833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571821126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55803976da70, 0x5580397787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580397787b0,0x558039825ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12085==ERROR: AddressSanitizer: SEGV on unknown address 0x55803b6ddd60 (pc 0x5580393579f8 bp 0x000000000000 sp 0x7fffe87b27d0 T0) Step #5: ==12085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580393579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558039356d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558039356bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580393554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558039355211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f54374108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5437410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558038e11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558038e3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54373ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558038e0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572093977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d9c245a70, 0x558d9c2507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d9c2507b0,0x558d9c2fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12097==ERROR: AddressSanitizer: SEGV on unknown address 0x558d9e1b5d60 (pc 0x558d9be2f9f8 bp 0x000000000000 sp 0x7ffe36a18990 T0) Step #5: ==12097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d9be2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d9be2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d9be2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d9be2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d9be2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faba4faf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faba4fafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d9b8e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d9b914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faba4f8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9b8dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572367629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608d2e42a70, 0x5608d2e4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608d2e4d7b0,0x5608d2efaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12109==ERROR: AddressSanitizer: SEGV on unknown address 0x5608d4db2d60 (pc 0x5608d2a2c9f8 bp 0x000000000000 sp 0x7fff5e04dc30 T0) Step #5: ==12109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608d2a2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608d2a2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608d2a2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608d2a2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608d2a2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7febdbdd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febdbdd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608d24e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608d2511e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febdbdb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608d24d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572644954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fdbc82a70, 0x564fdbc8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fdbc8d7b0,0x564fdbd3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12122==ERROR: AddressSanitizer: SEGV on unknown address 0x564fddbf2d60 (pc 0x564fdb86c9f8 bp 0x000000000000 sp 0x7ffd9b08a540 T0) Step #5: ==12122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fdb86c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564fdb86bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564fdb86bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564fdb86a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fdb86a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe934cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe934cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fdb326a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fdb351e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe934cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fdb31933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572916411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624d5b9aa70, 0x5624d5ba57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624d5ba57b0,0x5624d5c52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12133==ERROR: AddressSanitizer: SEGV on unknown address 0x5624d7b0ad60 (pc 0x5624d57849f8 bp 0x000000000000 sp 0x7ffe8eb05ff0 T0) Step #5: ==12133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624d57849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5624d5783d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5624d5783bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624d57824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624d5782211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5ac54ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ac54ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624d523ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624d5269e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac548b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624d523133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573188864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acf58e0a70, 0x55acf58eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acf58eb7b0,0x55acf5998ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12145==ERROR: AddressSanitizer: SEGV on unknown address 0x55acf7850d60 (pc 0x55acf54ca9f8 bp 0x000000000000 sp 0x7fffca6007e0 T0) Step #5: ==12145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acf54ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55acf54c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55acf54c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55acf54c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acf54c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7bf96ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bf96eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acf4f84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acf4fafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bf96cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acf4f7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573465852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1a7720a70, 0x55b1a772b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1a772b7b0,0x55b1a77d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12157==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1a9690d60 (pc 0x55b1a730a9f8 bp 0x000000000000 sp 0x7ffcb56fa4f0 T0) Step #5: ==12157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1a730a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b1a7309d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b1a7309bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1a73084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1a7308211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10858a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10858a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1a6dc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1a6defe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1085887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1a6db733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573739281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559529ccba70, 0x559529cd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559529cd67b0,0x559529d83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12169==ERROR: AddressSanitizer: SEGV on unknown address 0x55952bc3bd60 (pc 0x5595298b59f8 bp 0x000000000000 sp 0x7ffc704d79d0 T0) Step #5: ==12169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595298b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595298b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595298b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595298b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595298b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c927dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c927dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952936fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952939ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c927bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952936233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574012880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563772698a70, 0x5637726a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637726a37b0,0x563772750ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12182==ERROR: AddressSanitizer: SEGV on unknown address 0x563774608d60 (pc 0x5637722829f8 bp 0x000000000000 sp 0x7ffe1022d930 T0) Step #5: ==12182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637722829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563772281d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563772281bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637722804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563772280211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d7b92c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d7b92ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563771d3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563771d67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d7b90a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563771d2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574285661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e34088ba70, 0x55e3408967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3408967b0,0x55e340943ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12193==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3427fbd60 (pc 0x55e3404759f8 bp 0x000000000000 sp 0x7ffcc30ba690 T0) Step #5: ==12193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3404759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e340474d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e340474bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3404734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e340473211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f723167b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f723167ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e33ff2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e33ff5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7231659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e33ff2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574556084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604ce8eba70, 0x5604ce8f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604ce8f67b0,0x5604ce9a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12205==ERROR: AddressSanitizer: SEGV on unknown address 0x5604d085bd60 (pc 0x5604ce4d59f8 bp 0x000000000000 sp 0x7ffd1039bb50 T0) Step #5: ==12205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604ce4d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604ce4d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604ce4d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604ce4d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604ce4d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbfd51518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfd5151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604cdf8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604cdfbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfd512f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604cdf8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574829101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573ed4d6a70, 0x5573ed4e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573ed4e17b0,0x5573ed58eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12217==ERROR: AddressSanitizer: SEGV on unknown address 0x5573ef446d60 (pc 0x5573ed0c09f8 bp 0x000000000000 sp 0x7ffe1d1db770 T0) Step #5: ==12217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573ed0c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5573ed0bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5573ed0bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573ed0be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573ed0be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85720768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8572076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573ecb7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573ecba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8572054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573ecb6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575106460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600797f9a70, 0x5600798047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600798047b0,0x5600798b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12230==ERROR: AddressSanitizer: SEGV on unknown address 0x56007b769d60 (pc 0x5600793e39f8 bp 0x000000000000 sp 0x7fff79d04e40 T0) Step #5: ==12230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600793e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600793e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600793e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600793e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600793e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd24f6f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24f6f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560078e9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560078ec8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24f6d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560078e9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575378823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ac041ba70, 0x556ac04267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ac04267b0,0x556ac04d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12242==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac238bd60 (pc 0x556ac00059f8 bp 0x000000000000 sp 0x7ffed6aa7c70 T0) Step #5: ==12242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ac00059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556ac0004d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556ac0004bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556ac00034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ac0003211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6171adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6171adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556abfabfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556abfaeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6171aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556abfab233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575648930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ac4ac3a70, 0x562ac4ace7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ac4ace7b0,0x562ac4b7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12254==ERROR: AddressSanitizer: SEGV on unknown address 0x562ac6a33d60 (pc 0x562ac46ad9f8 bp 0x000000000000 sp 0x7ffc00cfcda0 T0) Step #5: ==12254==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ac46ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ac46acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ac46acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ac46ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ac46ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2239b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2239b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ac4167a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ac4192e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc22398f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ac415a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575920936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616e7011a70, 0x5616e701c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616e701c7b0,0x5616e70c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12266==ERROR: AddressSanitizer: SEGV on unknown address 0x5616e8f81d60 (pc 0x5616e6bfb9f8 bp 0x000000000000 sp 0x7ffd1409aac0 T0) Step #5: ==12266==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616e6bfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5616e6bfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5616e6bfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5616e6bf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616e6bf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11f68fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11f68fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616e66b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616e66e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11f68db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616e66a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576192734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56554ca99a70, 0x56554caa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56554caa47b0,0x56554cb51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12278==ERROR: AddressSanitizer: SEGV on unknown address 0x56554ea09d60 (pc 0x56554c6839f8 bp 0x000000000000 sp 0x7fff46def840 T0) Step #5: ==12278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56554c6839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56554c682d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56554c682bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56554c6814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56554c681211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa160c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa160c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56554c13da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56554c168e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa160c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56554c13033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576464031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abe3dbda70, 0x55abe3dc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abe3dc87b0,0x55abe3e75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12289==ERROR: AddressSanitizer: SEGV on unknown address 0x55abe5d2dd60 (pc 0x55abe39a79f8 bp 0x000000000000 sp 0x7fff8d4be250 T0) Step #5: ==12289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abe39a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55abe39a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55abe39a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55abe39a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abe39a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e268418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e26841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abe3461a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abe348ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2681f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abe345433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576736090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565005ceba70, 0x565005cf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565005cf67b0,0x565005da3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12301==ERROR: AddressSanitizer: SEGV on unknown address 0x565007c5bd60 (pc 0x5650058d59f8 bp 0x000000000000 sp 0x7ffdc5dd2ca0 T0) Step #5: ==12301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650058d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650058d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650058d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650058d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650058d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea7089b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea7089ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56500538fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650053bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea70879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56500538233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577009182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2d8641a70, 0x55a2d864c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2d864c7b0,0x55a2d86f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12313==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2da5b1d60 (pc 0x55a2d822b9f8 bp 0x000000000000 sp 0x7fffa9dd4340 T0) Step #5: ==12313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2d822b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a2d822ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a2d822abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a2d82294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2d8229211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f259ea7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f259ea7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2d7ce5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2d7d10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f259ea59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2d7cd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577282527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c3f1eba70, 0x555c3f1f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c3f1f67b0,0x555c3f2a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12325==ERROR: AddressSanitizer: SEGV on unknown address 0x555c4115bd60 (pc 0x555c3edd59f8 bp 0x000000000000 sp 0x7fffcd64bb20 T0) Step #5: ==12325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c3edd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c3edd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c3edd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c3edd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c3edd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80e40858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80e4085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c3e88fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c3e8bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e4063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c3e88233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577556156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55691bd8fa70, 0x55691bd9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55691bd9a7b0,0x55691be47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12337==ERROR: AddressSanitizer: SEGV on unknown address 0x55691dcffd60 (pc 0x55691b9799f8 bp 0x000000000000 sp 0x7ffe1f8085f0 T0) Step #5: ==12337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55691b9799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55691b978d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55691b978bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55691b9774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55691b977211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f570a8698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f570a869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55691b433a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55691b45ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f570a847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55691b42633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577829604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfd9522a70, 0x55dfd952d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfd952d7b0,0x55dfd95daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12349==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfdb492d60 (pc 0x55dfd910c9f8 bp 0x000000000000 sp 0x7ffd34c382d0 T0) Step #5: ==12349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfd910c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfd910bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfd910bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfd910a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfd910a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d78ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d78ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfd8bc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfd8bf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d78e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfd8bb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578101417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a335a4a70, 0x561a335af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a335af7b0,0x561a3365cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12361==ERROR: AddressSanitizer: SEGV on unknown address 0x561a35514d60 (pc 0x561a3318e9f8 bp 0x000000000000 sp 0x7ffcf084f130 T0) Step #5: ==12361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a3318e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561a3318dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561a3318dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561a3318c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a3318c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ccce3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ccce3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a32c48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a32c73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ccce1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a32c3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578376423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a12d2baa70, 0x55a12d2c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a12d2c57b0,0x55a12d372ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12373==ERROR: AddressSanitizer: SEGV on unknown address 0x55a12f22ad60 (pc 0x55a12cea49f8 bp 0x000000000000 sp 0x7ffc01c28a50 T0) Step #5: ==12373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a12cea49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a12cea3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a12cea3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a12cea24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a12cea2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6182f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6182f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a12c95ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a12c989e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6182f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a12c95133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578650622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591f18caa70, 0x5591f18d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591f18d57b0,0x5591f1982ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12385==ERROR: AddressSanitizer: SEGV on unknown address 0x5591f383ad60 (pc 0x5591f14b49f8 bp 0x000000000000 sp 0x7fffbc736c60 T0) Step #5: ==12385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591f14b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591f14b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591f14b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591f14b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591f14b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff975a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff975a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591f0f6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591f0f99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff975a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591f0f6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578921770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b564766a70, 0x55b5647717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5647717b0,0x55b56481eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12397==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5666d6d60 (pc 0x55b5643509f8 bp 0x000000000000 sp 0x7ffea9a00150 T0) Step #5: ==12397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5643509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b56434fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b56434fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b56434e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b56434e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa83390a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa83390aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b563e0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b563e35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8338e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b563dfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579196371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb31080a70, 0x55fb3108b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb3108b7b0,0x55fb31138ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12409==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb32ff0d60 (pc 0x55fb30c6a9f8 bp 0x000000000000 sp 0x7ffccbb1bf00 T0) Step #5: ==12409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb30c6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb30c69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb30c69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb30c684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb30c68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa4908f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa4908fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb30724a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb3074fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa4906d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb3071733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579467805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561166dbda70, 0x561166dc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561166dc87b0,0x561166e75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12421==ERROR: AddressSanitizer: SEGV on unknown address 0x561168d2dd60 (pc 0x5611669a79f8 bp 0x000000000000 sp 0x7ffdb4aceff0 T0) Step #5: ==12421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611669a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5611669a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5611669a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611669a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611669a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc925f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc925f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561166461a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116648ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc925f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56116645433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579742804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1e1a7aa70, 0x55a1e1a857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1e1a857b0,0x55a1e1b32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12433==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1e39ead60 (pc 0x55a1e16649f8 bp 0x000000000000 sp 0x7fffd94cf190 T0) Step #5: ==12433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1e16649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1e1663d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1e1663bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1e16624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1e1662211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a60e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a60e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1e111ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1e1149e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a60e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1e111133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580022622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9fc1d8a70, 0x55a9fc1e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9fc1e37b0,0x55a9fc290ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12446==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9fe148d60 (pc 0x55a9fbdc29f8 bp 0x000000000000 sp 0x7fff68e91930 T0) Step #5: ==12446==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9fbdc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9fbdc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9fbdc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9fbdc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9fbdc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c6de318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c6de31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9fb87ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9fb8a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c6de0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9fb86f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580293209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac988c2a70, 0x55ac988cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac988cd7b0,0x55ac9897aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12458==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac9a832d60 (pc 0x55ac984ac9f8 bp 0x000000000000 sp 0x7ffce704e110 T0) Step #5: ==12458==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac984ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ac984abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ac984abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ac984aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac984aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09b88138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09b8813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac97f66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac97f91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b87f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac97f5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580563299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645b1cfda70, 0x5645b1d087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645b1d087b0,0x5645b1db5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12469==ERROR: AddressSanitizer: SEGV on unknown address 0x5645b3c6dd60 (pc 0x5645b18e79f8 bp 0x000000000000 sp 0x7ffe8921c490 T0) Step #5: ==12469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645b18e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5645b18e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5645b18e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645b18e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645b18e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8cb23178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cb2317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645b13a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645b13cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb22f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645b139433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580835064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584d28dda70, 0x5584d28e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584d28e87b0,0x5584d2995ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12481==ERROR: AddressSanitizer: SEGV on unknown address 0x5584d484dd60 (pc 0x5584d24c79f8 bp 0x000000000000 sp 0x7fff519ec630 T0) Step #5: ==12481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584d24c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5584d24c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5584d24c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584d24c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584d24c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f58c89718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58c8971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584d1f81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584d1face92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c894f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584d1f7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581107308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9c7e80a70, 0x55f9c7e8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9c7e8b7b0,0x55f9c7f38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12493==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9c9df0d60 (pc 0x55f9c7a6a9f8 bp 0x000000000000 sp 0x7ffcf8adf600 T0) Step #5: ==12493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9c7a6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9c7a69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9c7a69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9c7a684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9c7a68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcad41be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcad41bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9c7524a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9c754fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcad419c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9c751733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581379030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dcd45ba70, 0x564dcd4667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dcd4667b0,0x564dcd513ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12505==ERROR: AddressSanitizer: SEGV on unknown address 0x564dcf3cbd60 (pc 0x564dcd0459f8 bp 0x000000000000 sp 0x7ffd7ce40e50 T0) Step #5: ==12505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dcd0459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564dcd044d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564dcd044bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564dcd0434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dcd043211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd57092b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd57092ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dccaffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dccb2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd570909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dccaf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581651921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559db4d95a70, 0x559db4da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559db4da07b0,0x559db4e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12517==ERROR: AddressSanitizer: SEGV on unknown address 0x559db6d05d60 (pc 0x559db497f9f8 bp 0x000000000000 sp 0x7fff8f2915a0 T0) Step #5: ==12517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559db497f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559db497ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559db497ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559db497d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559db497d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf8a6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf8a6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559db4439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559db4464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8a69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559db442c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581927852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb42547a70, 0x55fb425527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb425527b0,0x55fb425ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12529==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb444b7d60 (pc 0x55fb421319f8 bp 0x000000000000 sp 0x7ffccadaefc0 T0) Step #5: ==12529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb421319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb42130d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb42130bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb4212f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb4212f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06b25058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06b2505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb41beba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb41c16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b24e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb41bde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582199862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55879e94da70, 0x55879e9587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55879e9587b0,0x55879ea05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12542==ERROR: AddressSanitizer: SEGV on unknown address 0x5587a08bdd60 (pc 0x55879e5379f8 bp 0x000000000000 sp 0x7fff4b8853e0 T0) Step #5: ==12542==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55879e5379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55879e536d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55879e536bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55879e5354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55879e535211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0e70548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e7054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55879dff1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55879e01ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e7032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55879dfe433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582472127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625e85f9a70, 0x5625e86047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625e86047b0,0x5625e86b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12553==ERROR: AddressSanitizer: SEGV on unknown address 0x5625ea569d60 (pc 0x5625e81e39f8 bp 0x000000000000 sp 0x7ffd01f03470 T0) Step #5: ==12553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625e81e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625e81e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625e81e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625e81e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625e81e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff42bd688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff42bd68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625e7c9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625e7cc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff42bd46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625e7c9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582744480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8d469ea70, 0x55b8d46a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8d46a97b0,0x55b8d4756ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12565==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8d660ed60 (pc 0x55b8d42889f8 bp 0x000000000000 sp 0x7ffd62242de0 T0) Step #5: ==12565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8d42889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8d4287d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8d4287bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8d42864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8d4286211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53366308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5336630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d3d42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d3d6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533660e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d3d3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583020827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563edf962a70, 0x563edf96d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563edf96d7b0,0x563edfa1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12577==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee18d2d60 (pc 0x563edf54c9f8 bp 0x000000000000 sp 0x7ffc4c324870 T0) Step #5: ==12577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563edf54c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563edf54bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563edf54bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563edf54a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563edf54a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05a47cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05a47cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563edf006a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563edf031e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a47a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563edeff933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583295339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba7d539a70, 0x55ba7d5447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba7d5447b0,0x55ba7d5f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12589==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba7f4a9d60 (pc 0x55ba7d1239f8 bp 0x000000000000 sp 0x7ffc3a9c8020 T0) Step #5: ==12589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba7d1239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba7d122d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba7d122bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba7d1214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba7d121211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7bed10e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bed10ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba7cbdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba7cc08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bed0ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba7cbd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583569275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd842f8a70, 0x55bd843037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd843037b0,0x55bd843b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12601==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd86268d60 (pc 0x55bd83ee29f8 bp 0x000000000000 sp 0x7ffee809e440 T0) Step #5: ==12601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd83ee29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd83ee1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd83ee1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd83ee04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd83ee0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5bef578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5bef57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd8399ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd839c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5bef35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd8398f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583843847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641eef2da70, 0x5641eef387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641eef387b0,0x5641eefe5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12613==ERROR: AddressSanitizer: SEGV on unknown address 0x5641f0e9dd60 (pc 0x5641eeb179f8 bp 0x000000000000 sp 0x7ffc6a087ac0 T0) Step #5: ==12613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641eeb179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641eeb16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641eeb16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641eeb154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641eeb15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff32f27b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff32f27ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641ee5d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641ee5fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff32f259082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641ee5c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584117227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d717d4ba70, 0x55d717d567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d717d567b0,0x55d717e03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12625==ERROR: AddressSanitizer: SEGV on unknown address 0x55d719cbbd60 (pc 0x55d7179359f8 bp 0x000000000000 sp 0x7ffd98818340 T0) Step #5: ==12625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7179359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d717934d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d717934bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7179334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d717933211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e2eb498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e2eb49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7173efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d71741ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e2eb27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7173e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584392868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55795b983a70, 0x55795b98e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55795b98e7b0,0x55795ba3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12637==ERROR: AddressSanitizer: SEGV on unknown address 0x55795d8f3d60 (pc 0x55795b56d9f8 bp 0x000000000000 sp 0x7fff4126c770 T0) Step #5: ==12637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55795b56d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55795b56cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55795b56cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55795b56b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55795b56b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3fcb76a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fcb76aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55795b027a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55795b052e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fcb748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55795b01a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584669175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f33a276a70, 0x55f33a2817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f33a2817b0,0x55f33a32eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12649==ERROR: AddressSanitizer: SEGV on unknown address 0x55f33c1e6d60 (pc 0x55f339e609f8 bp 0x000000000000 sp 0x7ffd99f011b0 T0) Step #5: ==12649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f339e609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f339e5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f339e5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f339e5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f339e5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4da6fd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4da6fd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f33991aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f339945e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4da6fae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f33990d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584945615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccfd1aaa70, 0x55ccfd1b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccfd1b57b0,0x55ccfd262ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12661==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccff11ad60 (pc 0x55ccfcd949f8 bp 0x000000000000 sp 0x7ffda06ab9c0 T0) Step #5: ==12661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccfcd949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ccfcd93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ccfcd93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ccfcd924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccfcd92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4ddb898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4ddb89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccfc84ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccfc879e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ddb67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccfc84133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585220618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba2e8dba70, 0x55ba2e8e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba2e8e67b0,0x55ba2e993ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12672==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba3084bd60 (pc 0x55ba2e4c59f8 bp 0x000000000000 sp 0x7ffd9b9f6230 T0) Step #5: ==12672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba2e4c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba2e4c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba2e4c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba2e4c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba2e4c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8d6aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d6aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba2df7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba2dfaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d6a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba2df7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585500965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55603a2a6a70, 0x55603a2b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55603a2b17b0,0x55603a35eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12685==ERROR: AddressSanitizer: SEGV on unknown address 0x55603c216d60 (pc 0x556039e909f8 bp 0x000000000000 sp 0x7ffc39adaf90 T0) Step #5: ==12685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556039e909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556039e8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556039e8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556039e8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556039e8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f907134d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f907134da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55603994aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556039975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907132b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55603993d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585776640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf68acda70, 0x55bf68ad87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf68ad87b0,0x55bf68b85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12695==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf6aa3dd60 (pc 0x55bf686b79f8 bp 0x000000000000 sp 0x7ffcbc17c310 T0) Step #5: ==12695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf686b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf686b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf686b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf686b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf686b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff300aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff300aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf68171a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf6819ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff30088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf6816433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586051999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fc5450a70, 0x557fc545b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fc545b7b0,0x557fc5508ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12707==ERROR: AddressSanitizer: SEGV on unknown address 0x557fc73c0d60 (pc 0x557fc503a9f8 bp 0x000000000000 sp 0x7ffdd7539790 T0) Step #5: ==12707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fc503a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557fc5039d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557fc5039bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557fc50384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fc5038211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f41ef0468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41ef046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fc4af4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fc4b1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ef024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fc4ae733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586330373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564383198a70, 0x5643831a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643831a37b0,0x564383250ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12720==ERROR: AddressSanitizer: SEGV on unknown address 0x564385108d60 (pc 0x564382d829f8 bp 0x000000000000 sp 0x7fff4e8b4c30 T0) Step #5: ==12720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564382d829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564382d81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564382d81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564382d804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564382d80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9553c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9553c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56438283ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564382867e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9553c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56438282f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586607849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afea05ba70, 0x55afea0667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afea0667b0,0x55afea113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12733==ERROR: AddressSanitizer: SEGV on unknown address 0x55afebfcbd60 (pc 0x55afe9c459f8 bp 0x000000000000 sp 0x7ffc250f63f0 T0) Step #5: ==12733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afe9c459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55afe9c44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55afe9c44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55afe9c434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afe9c43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22ea90a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22ea90aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afe96ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afe972ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22ea8e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afe96f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586885253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c577913a70, 0x55c57791e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c57791e7b0,0x55c5779cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12745==ERROR: AddressSanitizer: SEGV on unknown address 0x55c579883d60 (pc 0x55c5774fd9f8 bp 0x000000000000 sp 0x7fff00b7b3f0 T0) Step #5: ==12745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5774fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5774fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5774fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5774fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5774fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63b8b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63b8b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c576fb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c576fe2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63b8aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c576faa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587158709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55872073ca70, 0x5587207477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587207477b0,0x5587207f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12757==ERROR: AddressSanitizer: SEGV on unknown address 0x5587226acd60 (pc 0x5587203269f8 bp 0x000000000000 sp 0x7ffd410dce50 T0) Step #5: ==12757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587203269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558720325d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558720325bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5587203244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558720324211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f19d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f19d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55871fde0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55871fe0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f19d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55871fdd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587433082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b3cc51a70, 0x555b3cc5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b3cc5c7b0,0x555b3cd09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12769==ERROR: AddressSanitizer: SEGV on unknown address 0x555b3ebc1d60 (pc 0x555b3c83b9f8 bp 0x000000000000 sp 0x7ffd9b005e40 T0) Step #5: ==12769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b3c83b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b3c83ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b3c83abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b3c8394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b3c839211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03bd92a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03bd92aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b3c2f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b3c320e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03bd908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b3c2e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587706421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d05a3fa70, 0x561d05a4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d05a4a7b0,0x561d05af7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12781==ERROR: AddressSanitizer: SEGV on unknown address 0x561d079afd60 (pc 0x561d056299f8 bp 0x000000000000 sp 0x7ffe57dbcfd0 T0) Step #5: ==12781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d056299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d05628d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d05628bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d056274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d05627211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4ac7498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4ac749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d050e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d0510ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ac727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d050d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587981337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619f4253a70, 0x5619f425e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619f425e7b0,0x5619f430bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12791==ERROR: AddressSanitizer: SEGV on unknown address 0x5619f61c3d60 (pc 0x5619f3e3d9f8 bp 0x000000000000 sp 0x7ffef109f890 T0) Step #5: ==12791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619f3e3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5619f3e3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5619f3e3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5619f3e3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619f3e3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f154e9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f154e972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619f38f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619f3922e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f154e950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619f38ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588257898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b18c1d0a70, 0x55b18c1db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b18c1db7b0,0x55b18c288ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12805==ERROR: AddressSanitizer: SEGV on unknown address 0x55b18e140d60 (pc 0x55b18bdba9f8 bp 0x000000000000 sp 0x7ffd63192170 T0) Step #5: ==12805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b18bdba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b18bdb9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b18bdb9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b18bdb84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b18bdb8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2c67138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2c6713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b18b874a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b18b89fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c66f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b18b86733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588534125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f969242a70, 0x55f96924d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f96924d7b0,0x55f9692faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12817==ERROR: AddressSanitizer: SEGV on unknown address 0x55f96b1b2d60 (pc 0x55f968e2c9f8 bp 0x000000000000 sp 0x7ffcf17cb810 T0) Step #5: ==12817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f968e2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f968e2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f968e2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f968e2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f968e2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb7f8ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb7f8ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9688e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f968911e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb7f88b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9688d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588809986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cc05cda70, 0x557cc05d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cc05d87b0,0x557cc0685ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12829==ERROR: AddressSanitizer: SEGV on unknown address 0x557cc253dd60 (pc 0x557cc01b79f8 bp 0x000000000000 sp 0x7ffd5ec472b0 T0) Step #5: ==12829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc01b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cc01b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cc01b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cc01b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc01b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3309c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3309c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cbfc71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cbfc9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc33099e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cbfc6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589086406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f4df7aa70, 0x564f4df857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f4df857b0,0x564f4e032ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12841==ERROR: AddressSanitizer: SEGV on unknown address 0x564f4feead60 (pc 0x564f4db649f8 bp 0x000000000000 sp 0x7ffd164d23c0 T0) Step #5: ==12841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f4db649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f4db63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f4db63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f4db624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f4db62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b31e3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b31e3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f4d61ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f4d649e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b31e1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f4d61133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589361391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646e776da70, 0x5646e77787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646e77787b0,0x5646e7825ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12853==ERROR: AddressSanitizer: SEGV on unknown address 0x5646e96ddd60 (pc 0x5646e73579f8 bp 0x000000000000 sp 0x7ffc66c08530 T0) Step #5: ==12853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646e73579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646e7356d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646e7356bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646e73554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646e7355211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f540004c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f540004ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646e6e11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646e6e3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540002a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646e6e0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589635708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563061361a70, 0x56306136c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56306136c7b0,0x563061419ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12865==ERROR: AddressSanitizer: SEGV on unknown address 0x5630632d1d60 (pc 0x563060f4b9f8 bp 0x000000000000 sp 0x7ffcf6fdb4a0 T0) Step #5: ==12865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563060f4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563060f4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563060f4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563060f494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563060f49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b2521b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b2521ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563060a05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563060a30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b251f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630609f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589911080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fa61fca70, 0x559fa62077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fa62077b0,0x559fa62b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12877==ERROR: AddressSanitizer: SEGV on unknown address 0x559fa816cd60 (pc 0x559fa5de69f8 bp 0x000000000000 sp 0x7fff6aeea1f0 T0) Step #5: ==12877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fa5de69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fa5de5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fa5de5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fa5de44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fa5de4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7facc28d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facc28d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fa58a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fa58cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facc28b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fa589333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590188010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d613dda70, 0x558d613e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d613e87b0,0x558d61495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12889==ERROR: AddressSanitizer: SEGV on unknown address 0x558d6334dd60 (pc 0x558d60fc79f8 bp 0x000000000000 sp 0x7ffecabdd350 T0) Step #5: ==12889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d60fc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d60fc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d60fc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d60fc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d60fc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0043b628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0043b62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d60a81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d60aace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0043b40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d60a7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590466880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564137c32a70, 0x564137c3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564137c3d7b0,0x564137ceaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12901==ERROR: AddressSanitizer: SEGV on unknown address 0x564139ba2d60 (pc 0x56413781c9f8 bp 0x000000000000 sp 0x7ffd6c1f03f0 T0) Step #5: ==12901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56413781c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56413781bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56413781bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56413781a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56413781a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68ecc038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68ecc03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641372d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564137301e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ecbe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641372c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590741572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f441a8ca70, 0x55f441a977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f441a977b0,0x55f441b44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12913==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4439fcd60 (pc 0x55f4416769f8 bp 0x000000000000 sp 0x7ffcf59038a0 T0) Step #5: ==12913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4416769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f441675d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f441675bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4416744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f441674211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3bcd9dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bcd9dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f441130a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f44115be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bcd9bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f44112333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591020585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629ab9bea70, 0x5629ab9c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629ab9c97b0,0x5629aba76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12925==ERROR: AddressSanitizer: SEGV on unknown address 0x5629ad92ed60 (pc 0x5629ab5a89f8 bp 0x000000000000 sp 0x7fffe0076ed0 T0) Step #5: ==12925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629ab5a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629ab5a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629ab5a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629ab5a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629ab5a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbaa96c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaa96c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629ab062a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629ab08de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa96a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629ab05533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591300024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a68edda70, 0x560a68ee87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a68ee87b0,0x560a68f95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12937==ERROR: AddressSanitizer: SEGV on unknown address 0x560a6ae4dd60 (pc 0x560a68ac79f8 bp 0x000000000000 sp 0x7ffd28f44770 T0) Step #5: ==12937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a68ac79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560a68ac6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560a68ac6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560a68ac54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a68ac5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d998948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d99894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a68581a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a685ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d99872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a6857433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591571654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cd44e6a70, 0x560cd44f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cd44f17b0,0x560cd459eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12949==ERROR: AddressSanitizer: SEGV on unknown address 0x560cd6456d60 (pc 0x560cd40d09f8 bp 0x000000000000 sp 0x7ffc76abf600 T0) Step #5: ==12949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cd40d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560cd40cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560cd40cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560cd40ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cd40ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17c029d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17c029da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cd3b8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cd3bb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17c027b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cd3b7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591848837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558500835a70, 0x5585008407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585008407b0,0x5585008edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12961==ERROR: AddressSanitizer: SEGV on unknown address 0x5585027a5d60 (pc 0x55850041f9f8 bp 0x000000000000 sp 0x7ffe1e59ef00 T0) Step #5: ==12961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850041f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55850041ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55850041ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55850041d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55850041d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53eb9a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53eb9a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584ffed9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584fff04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53eb97f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584ffecc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592126023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650076b4a70, 0x5650076bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650076bf7b0,0x56500776cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12973==ERROR: AddressSanitizer: SEGV on unknown address 0x565009624d60 (pc 0x56500729e9f8 bp 0x000000000000 sp 0x7ffdab495a30 T0) Step #5: ==12973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56500729e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56500729dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56500729dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56500729c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56500729c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4efc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4efc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565006d58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565006d83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4efbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565006d4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592405701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac69efaa70, 0x55ac69f057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac69f057b0,0x55ac69fb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12985==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac6be6ad60 (pc 0x55ac69ae49f8 bp 0x000000000000 sp 0x7ffc79bb9890 T0) Step #5: ==12985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac69ae49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ac69ae3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ac69ae3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ac69ae24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac69ae2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67f75588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67f7558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac6959ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac695c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f7536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac6959133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592681166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555625c9ba70, 0x555625ca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555625ca67b0,0x555625d53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12998==ERROR: AddressSanitizer: SEGV on unknown address 0x555627c0bd60 (pc 0x5556258859f8 bp 0x000000000000 sp 0x7ffeff73a570 T0) Step #5: ==12998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556258859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555625884d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555625884bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556258834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555625883211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa0b1e668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0b1e66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55562533fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55562536ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0b1e44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55562533233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592956213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da04cfca70, 0x55da04d077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da04d077b0,0x55da04db4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13010==ERROR: AddressSanitizer: SEGV on unknown address 0x55da06c6cd60 (pc 0x55da048e69f8 bp 0x000000000000 sp 0x7fff609b7240 T0) Step #5: ==13010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da048e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da048e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da048e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da048e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da048e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd77ad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd77ad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da043a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da043cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd77ab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da0439333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593231858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559244a69a70, 0x559244a747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559244a747b0,0x559244b21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13022==ERROR: AddressSanitizer: SEGV on unknown address 0x5592469d9d60 (pc 0x5592446539f8 bp 0x000000000000 sp 0x7fff3679e1e0 T0) Step #5: ==13022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592446539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559244652d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559244652bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5592446514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559244651211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6985f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6985f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55924410da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559244138e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6985d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55924410033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593504952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba1d82da70, 0x55ba1d8387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba1d8387b0,0x55ba1d8e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13033==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba1f79dd60 (pc 0x55ba1d4179f8 bp 0x000000000000 sp 0x7ffe99408830 T0) Step #5: ==13033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba1d4179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba1d416d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba1d416bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba1d4154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba1d415211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3770cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3770cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba1ced1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba1cefce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3770cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba1cec433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593780736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef5a8e2a70, 0x55ef5a8ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef5a8ed7b0,0x55ef5a99aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13045==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef5c852d60 (pc 0x55ef5a4cc9f8 bp 0x000000000000 sp 0x7ffffc73c380 T0) Step #5: ==13045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef5a4cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef5a4cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef5a4cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef5a4ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef5a4ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faabbe788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faabbe78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef59f86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef59fb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faabbe56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef59f7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594054585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556da4671a70, 0x556da467c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556da467c7b0,0x556da4729ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13057==ERROR: AddressSanitizer: SEGV on unknown address 0x556da65e1d60 (pc 0x556da425b9f8 bp 0x000000000000 sp 0x7ffdb395f970 T0) Step #5: ==13057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556da425b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556da425ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556da425abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556da42594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556da4259211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb1922568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb192256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556da3d15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556da3d40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb192234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556da3d0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594328150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559528531a70, 0x55952853c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55952853c7b0,0x5595285e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13069==ERROR: AddressSanitizer: SEGV on unknown address 0x55952a4a1d60 (pc 0x55952811b9f8 bp 0x000000000000 sp 0x7ffecfad16a0 T0) Step #5: ==13069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952811b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55952811ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55952811abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595281194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559528119211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72349168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7234916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559527bd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559527c00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72348f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559527bc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594606707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3da295a70, 0x55c3da2a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3da2a07b0,0x55c3da34dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13081==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3dc205d60 (pc 0x55c3d9e7f9f8 bp 0x000000000000 sp 0x7ffd08aa6d10 T0) Step #5: ==13081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3d9e7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3d9e7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3d9e7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3d9e7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3d9e7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5837b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5837b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3d9939a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3d9964e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff583793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3d992c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594883313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c6a130a70, 0x557c6a13b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c6a13b7b0,0x557c6a1e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13091==ERROR: AddressSanitizer: SEGV on unknown address 0x557c6c0a0d60 (pc 0x557c69d1a9f8 bp 0x000000000000 sp 0x7fff74b4a1f0 T0) Step #5: ==13091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c69d1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c69d19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c69d19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c69d184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c69d18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f549a0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f549a018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c697d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c697ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5499ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c697c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595162780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652991c2a70, 0x5652991cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652991cd7b0,0x56529927aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13103==ERROR: AddressSanitizer: SEGV on unknown address 0x56529b132d60 (pc 0x565298dac9f8 bp 0x000000000000 sp 0x7ffe1fa15210 T0) Step #5: ==13103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565298dac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565298dabd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565298dabbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565298daa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565298daa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f0c4988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f0c498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565298866a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565298891e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f0c476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529885933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595439467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b77ef32a70, 0x55b77ef3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b77ef3d7b0,0x55b77efeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13115==ERROR: AddressSanitizer: SEGV on unknown address 0x55b780ea2d60 (pc 0x55b77eb1c9f8 bp 0x000000000000 sp 0x7fff3791f4f0 T0) Step #5: ==13115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b77eb1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b77eb1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b77eb1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b77eb1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b77eb1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84f69bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84f69bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b77e5d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b77e601e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84f699d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b77e5c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595719085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654cfe0ca70, 0x5654cfe177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654cfe177b0,0x5654cfec4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13129==ERROR: AddressSanitizer: SEGV on unknown address 0x5654d1d7cd60 (pc 0x5654cf9f69f8 bp 0x000000000000 sp 0x7ffd992a9740 T0) Step #5: ==13129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654cf9f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654cf9f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654cf9f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654cf9f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654cf9f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27c5ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27c5ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654cf4b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654cf4dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c5a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654cf4a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595997550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d2d5faa70, 0x559d2d6057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d2d6057b0,0x559d2d6b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13141==ERROR: AddressSanitizer: SEGV on unknown address 0x559d2f56ad60 (pc 0x559d2d1e49f8 bp 0x000000000000 sp 0x7ffd8991a3e0 T0) Step #5: ==13141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d2d1e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d2d1e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d2d1e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d2d1e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d2d1e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f516ec2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f516ec2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d2cc9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d2ccc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f516ec0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d2cc9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596282752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580710f1a70, 0x5580710fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580710fc7b0,0x5580711a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13153==ERROR: AddressSanitizer: SEGV on unknown address 0x558073061d60 (pc 0x558070cdb9f8 bp 0x000000000000 sp 0x7ffeb8ef3ed0 T0) Step #5: ==13153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558070cdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558070cdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558070cdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558070cd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558070cd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf26ce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf26ce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558070795a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580707c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf26cc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55807078833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596559049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56123c2bea70, 0x56123c2c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56123c2c97b0,0x56123c376ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13165==ERROR: AddressSanitizer: SEGV on unknown address 0x56123e22ed60 (pc 0x56123bea89f8 bp 0x000000000000 sp 0x7ffe789223c0 T0) Step #5: ==13165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56123bea89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56123bea7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56123bea7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56123bea64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56123bea6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb0d8f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0d8f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56123b962a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56123b98de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d8f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56123b95533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596834381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaf1a85a70, 0x55aaf1a907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaf1a907b0,0x55aaf1b3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13177==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaf39f5d60 (pc 0x55aaf166f9f8 bp 0x000000000000 sp 0x7ffd43b73af0 T0) Step #5: ==13177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaf166f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aaf166ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aaf166ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aaf166d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaf166d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9d39b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9d39b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaf1129a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaf1154e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9d3997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaf111c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597109714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8ca1efa70, 0x55a8ca1fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8ca1fa7b0,0x55a8ca2a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13189==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8cc15fd60 (pc 0x55a8c9dd99f8 bp 0x000000000000 sp 0x7ffc32accd10 T0) Step #5: ==13189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8c9dd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8c9dd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8c9dd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8c9dd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8c9dd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f603aca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f603aca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8c9893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8c98bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f603ac81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8c988633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597385887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55747bf03a70, 0x55747bf0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55747bf0e7b0,0x55747bfbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13201==ERROR: AddressSanitizer: SEGV on unknown address 0x55747de73d60 (pc 0x55747baed9f8 bp 0x000000000000 sp 0x7fff08163eb0 T0) Step #5: ==13201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55747baed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55747baecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55747baecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55747baeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55747baeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feef5c238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feef5c23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55747b5a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55747b5d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feef5c01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55747b59a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597660734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c855921a70, 0x55c85592c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c85592c7b0,0x55c8559d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13213==ERROR: AddressSanitizer: SEGV on unknown address 0x55c857891d60 (pc 0x55c85550b9f8 bp 0x000000000000 sp 0x7ffe7c461960 T0) Step #5: ==13213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c85550b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c85550ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c85550abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8555094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c855509211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96574468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9657446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c854fc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c854ff0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9657424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c854fb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597935198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f2f3f7a70, 0x557f2f4027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f2f4027b0,0x557f2f4afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13225==ERROR: AddressSanitizer: SEGV on unknown address 0x557f31367d60 (pc 0x557f2efe19f8 bp 0x000000000000 sp 0x7ffc5c61f630 T0) Step #5: ==13225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f2efe19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557f2efe0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557f2efe0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557f2efdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f2efdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f468a0c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f468a0c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f2ea9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f2eac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f468a0a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f2ea8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598211777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d13dec5a70, 0x55d13ded07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d13ded07b0,0x55d13df7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13237==ERROR: AddressSanitizer: SEGV on unknown address 0x55d13fe35d60 (pc 0x55d13daaf9f8 bp 0x000000000000 sp 0x7ffd1ca65790 T0) Step #5: ==13237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d13daaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d13daaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d13daaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d13daad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d13daad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb856d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb856d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d13d569a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d13d594e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb856d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d13d55c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598489567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7d84f6a70, 0x55f7d85017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7d85017b0,0x55f7d85aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13249==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7da466d60 (pc 0x55f7d80e09f8 bp 0x000000000000 sp 0x7fffaf10c7c0 T0) Step #5: ==13249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d80e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7d80dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7d80dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7d80de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d80de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f564b7de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f564b7dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d7b9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d7bc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f564b7bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d7b8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598765203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9d195ca70, 0x55e9d19677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9d19677b0,0x55e9d1a14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13261==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9d38ccd60 (pc 0x55e9d15469f8 bp 0x000000000000 sp 0x7fffd96d7c80 T0) Step #5: ==13261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9d15469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9d1545d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9d1545bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9d15444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9d1544211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f976ba0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f976ba0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9d1000a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9d102be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f976b9ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9d0ff333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599040278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee6a8c6a70, 0x55ee6a8d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee6a8d17b0,0x55ee6a97eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13273==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee6c836d60 (pc 0x55ee6a4b09f8 bp 0x000000000000 sp 0x7ffdf6025d60 T0) Step #5: ==13273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee6a4b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee6a4afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee6a4afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee6a4ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee6a4ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05d1fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05d1fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee69f6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee69f95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d1f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee69f5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599317530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c34acd9a70, 0x55c34ace47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c34ace47b0,0x55c34ad91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13286==ERROR: AddressSanitizer: SEGV on unknown address 0x55c34cc49d60 (pc 0x55c34a8c39f8 bp 0x000000000000 sp 0x7fff2111ff70 T0) Step #5: ==13286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c34a8c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c34a8c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c34a8c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c34a8c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c34a8c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb688598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb68859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c34a37da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c34a3a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb68837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c34a37033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599595757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c51327ba70, 0x55c5132867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5132867b0,0x55c513333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13298==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5151ebd60 (pc 0x55c512e659f8 bp 0x000000000000 sp 0x7fffc58673a0 T0) Step #5: ==13298==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c512e659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c512e64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c512e64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c512e634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c512e63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe690c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe690c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c51291fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c51294ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe690c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c51291233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599876184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634fc2d5a70, 0x5634fc2e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634fc2e07b0,0x5634fc38dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13310==ERROR: AddressSanitizer: SEGV on unknown address 0x5634fe245d60 (pc 0x5634fbebf9f8 bp 0x000000000000 sp 0x7ffca44e6e90 T0) Step #5: ==13310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634fbebf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634fbebed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634fbebebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634fbebd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634fbebd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b5d9388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b5d938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634fb979a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634fb9a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b5d916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634fb96c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600158886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc82f5ba70, 0x55cc82f667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc82f667b0,0x55cc83013ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13323==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc84ecbd60 (pc 0x55cc82b459f8 bp 0x000000000000 sp 0x7fff10f262c0 T0) Step #5: ==13323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc82b459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc82b44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc82b44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc82b434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc82b43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89583cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89583cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc825ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc8262ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89583aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc825f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600437466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55781bb17a70, 0x55781bb227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55781bb227b0,0x55781bbcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13335==ERROR: AddressSanitizer: SEGV on unknown address 0x55781da87d60 (pc 0x55781b7019f8 bp 0x000000000000 sp 0x7ffe40ae2e50 T0) Step #5: ==13335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55781b7019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55781b700d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55781b700bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55781b6ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55781b6ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a9bd998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a9bd99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55781b1bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55781b1e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a9bd77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55781b1ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600713972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c19fad3a70, 0x55c19fade7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c19fade7b0,0x55c19fb8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13347==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1a1a43d60 (pc 0x55c19f6bd9f8 bp 0x000000000000 sp 0x7ffe9881cb40 T0) Step #5: ==13347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c19f6bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c19f6bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c19f6bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c19f6bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c19f6bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd229138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd22913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c19f177a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c19f1a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd228f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c19f16a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600989742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d30e55a70, 0x564d30e607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d30e607b0,0x564d30f0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13359==ERROR: AddressSanitizer: SEGV on unknown address 0x564d32dc5d60 (pc 0x564d30a3f9f8 bp 0x000000000000 sp 0x7ffc3bb1eb80 T0) Step #5: ==13359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d30a3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564d30a3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564d30a3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564d30a3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d30a3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f425e71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f425e71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d304f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d30524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f425e6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d304ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601268384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a8fbaba70, 0x555a8fbb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a8fbb67b0,0x555a8fc63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13371==ERROR: AddressSanitizer: SEGV on unknown address 0x555a91b1bd60 (pc 0x555a8f7959f8 bp 0x000000000000 sp 0x7ffc5cdf7050 T0) Step #5: ==13371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a8f7959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a8f794d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a8f794bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a8f7934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a8f793211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5ca51758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ca5175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a8f24fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a8f27ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ca5153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a8f24233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601544466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558933414a70, 0x55893341f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55893341f7b0,0x5589334ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13383==ERROR: AddressSanitizer: SEGV on unknown address 0x558935384d60 (pc 0x558932ffe9f8 bp 0x000000000000 sp 0x7ffe379224b0 T0) Step #5: ==13383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558932ffe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558932ffdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558932ffdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558932ffc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558932ffc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9aeb2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aeb290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558932ab8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558932ae3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aeb26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558932aab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601820331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da9954fa70, 0x55da9955a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da9955a7b0,0x55da99607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13395==ERROR: AddressSanitizer: SEGV on unknown address 0x55da9b4bfd60 (pc 0x55da991399f8 bp 0x000000000000 sp 0x7ffd8f578ec0 T0) Step #5: ==13395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da991399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da99138d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da99138bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da991374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da99137211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb79f61d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb79f61da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da98bf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da98c1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb79f5fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da98be633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602098938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604e51dca70, 0x5604e51e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604e51e77b0,0x5604e5294ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13407==ERROR: AddressSanitizer: SEGV on unknown address 0x5604e714cd60 (pc 0x5604e4dc69f8 bp 0x000000000000 sp 0x7ffe43abaa60 T0) Step #5: ==13407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604e4dc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604e4dc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604e4dc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604e4dc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604e4dc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd21330f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd21330fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604e4880a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604e48abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2132ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604e487333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602372198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cb5e6ea70, 0x557cb5e797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cb5e797b0,0x557cb5f26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13419==ERROR: AddressSanitizer: SEGV on unknown address 0x557cb7dded60 (pc 0x557cb5a589f8 bp 0x000000000000 sp 0x7ffd8e83fa90 T0) Step #5: ==13419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cb5a589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cb5a57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cb5a57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cb5a564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cb5a56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f919358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f91935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cb5512a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cb553de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f91913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cb550533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602647742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56083c598a70, 0x56083c5a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56083c5a37b0,0x56083c650ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13431==ERROR: AddressSanitizer: SEGV on unknown address 0x56083e508d60 (pc 0x56083c1829f8 bp 0x000000000000 sp 0x7ffc15d3c7e0 T0) Step #5: ==13431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56083c1829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56083c181d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56083c181bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56083c1804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56083c180211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f348fdf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f348fdf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56083bc3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56083bc67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f348fdd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56083bc2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602921732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55933d6bda70, 0x55933d6c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55933d6c87b0,0x55933d775ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13443==ERROR: AddressSanitizer: SEGV on unknown address 0x55933f62dd60 (pc 0x55933d2a79f8 bp 0x000000000000 sp 0x7ffe13d8df00 T0) Step #5: ==13443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55933d2a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55933d2a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55933d2a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55933d2a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55933d2a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f541378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f54137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55933cd61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55933cd8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f54115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55933cd5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603195345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f471c8aa70, 0x55f471c957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f471c957b0,0x55f471d42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13455==ERROR: AddressSanitizer: SEGV on unknown address 0x55f473bfad60 (pc 0x55f4718749f8 bp 0x000000000000 sp 0x7ffc5af0b390 T0) Step #5: ==13455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4718749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f471873d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f471873bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4718724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f471872211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f9b57c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f9b57ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f47132ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f471359e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9b55a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47132133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603469221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f5807da70, 0x559f580887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f580887b0,0x559f58135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13467==ERROR: AddressSanitizer: SEGV on unknown address 0x559f59fedd60 (pc 0x559f57c679f8 bp 0x000000000000 sp 0x7fff7a34d6e0 T0) Step #5: ==13467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f57c679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f57c66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f57c66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f57c654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f57c65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66af4aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66af4aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f57721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f5774ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66af488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f5771433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603742375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5d022ba70, 0x55a5d02367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5d02367b0,0x55a5d02e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13478==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d219bd60 (pc 0x55a5cfe159f8 bp 0x000000000000 sp 0x7ffe01397b50 T0) Step #5: ==13478==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5cfe159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5cfe14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5cfe14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5cfe134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5cfe13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f767de548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f767de54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5cf8cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5cf8fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767de32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5cf8c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604017538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e464d6a70, 0x564e464e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e464e17b0,0x564e4658eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13490==ERROR: AddressSanitizer: SEGV on unknown address 0x564e48446d60 (pc 0x564e460c09f8 bp 0x000000000000 sp 0x7fff0cf603f0 T0) Step #5: ==13490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e460c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e460bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e460bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e460be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e460be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcddce658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcddce65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e45b7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e45ba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcddce43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e45b6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604291633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570d547aa70, 0x5570d54857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570d54857b0,0x5570d5532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13499==ERROR: AddressSanitizer: SEGV on unknown address 0x5570d73ead60 (pc 0x5570d50649f8 bp 0x000000000000 sp 0x7ffc45e2cc10 T0) Step #5: ==13499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570d50649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570d5063d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570d5063bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570d50624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570d5062211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d6f1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d6f139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570d4b1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570d4b49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d6f117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570d4b1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604569832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a6eb33a70, 0x562a6eb3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a6eb3e7b0,0x562a6ebebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13514==ERROR: AddressSanitizer: SEGV on unknown address 0x562a70aa3d60 (pc 0x562a6e71d9f8 bp 0x000000000000 sp 0x7ffe8e8c37e0 T0) Step #5: ==13514==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a6e71d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a6e71cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a6e71cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a6e71b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a6e71b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe46fc438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe46fc43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a6e1d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a6e202e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46fc21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a6e1ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604846753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ca424aa70, 0x559ca42557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ca42557b0,0x559ca4302ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13522==ERROR: AddressSanitizer: SEGV on unknown address 0x559ca61bad60 (pc 0x559ca3e349f8 bp 0x000000000000 sp 0x7ffdab515ee0 T0) Step #5: ==13522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ca3e349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ca3e33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ca3e33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ca3e324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ca3e32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89a070c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a070ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ca38eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ca3919e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a06ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ca38e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605124577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564289e10a70, 0x564289e1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564289e1b7b0,0x564289ec8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13530==ERROR: AddressSanitizer: SEGV on unknown address 0x56428bd80d60 (pc 0x5642899fa9f8 bp 0x000000000000 sp 0x7ffe8a41d0d0 T0) Step #5: ==13530==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642899fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642899f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642899f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642899f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642899f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5815f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5815f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642894b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642894dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5815edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642894a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605404215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b83ecbfa70, 0x55b83ecca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b83ecca7b0,0x55b83ed77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13538==ERROR: AddressSanitizer: SEGV on unknown address 0x55b840c2fd60 (pc 0x55b83e8a99f8 bp 0x000000000000 sp 0x7ffc22949e60 T0) Step #5: ==13538==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b83e8a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b83e8a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b83e8a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b83e8a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b83e8a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7500a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7500a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b83e363a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b83e38ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7500a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b83e35633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605698882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fad5668a70, 0x55fad56737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fad56737b0,0x55fad5720ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13547==ERROR: AddressSanitizer: SEGV on unknown address 0x55fad75d8d60 (pc 0x55fad52529f8 bp 0x000000000000 sp 0x7ffd6f8d4d40 T0) Step #5: ==13547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fad52529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fad5251d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fad5251bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fad52504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fad5250211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3bedac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3bedaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fad4d0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fad4d37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3bed8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fad4cff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605979733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a80183ca70, 0x55a8018477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8018477b0,0x55a8018f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13555==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8037acd60 (pc 0x55a8014269f8 bp 0x000000000000 sp 0x7ffce52e9310 T0) Step #5: ==13555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8014269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a801425d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a801425bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8014244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a801424211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf1b1948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf1b194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a800ee0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a800f0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1b172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a800ed333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606256864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621a794fa70, 0x5621a795a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621a795a7b0,0x5621a7a07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13563==ERROR: AddressSanitizer: SEGV on unknown address 0x5621a98bfd60 (pc 0x5621a75399f8 bp 0x000000000000 sp 0x7ffdbb438560 T0) Step #5: ==13563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621a75399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621a7538d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621a7538bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621a75374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621a7537211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa53fba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa53fba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621a6ff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621a701ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa53fb86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621a6fe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606529750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c611ada70, 0x563c611b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c611b87b0,0x563c61265ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13571==ERROR: AddressSanitizer: SEGV on unknown address 0x563c6311dd60 (pc 0x563c60d979f8 bp 0x000000000000 sp 0x7ffd19be37f0 T0) Step #5: ==13571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c60d979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c60d96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c60d96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c60d954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c60d95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e84a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e84a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c60851a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c6087ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e84a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c6084433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606802321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55857ae68a70, 0x55857ae737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55857ae737b0,0x55857af20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13579==ERROR: AddressSanitizer: SEGV on unknown address 0x55857cdd8d60 (pc 0x55857aa529f8 bp 0x000000000000 sp 0x7fff15797c00 T0) Step #5: ==13579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55857aa529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55857aa51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55857aa51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55857aa504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55857aa50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82777658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8277765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55857a50ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55857a537e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8277743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55857a4ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607073672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e529beaa70, 0x55e529bf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e529bf57b0,0x55e529ca2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13587==ERROR: AddressSanitizer: SEGV on unknown address 0x55e52bb5ad60 (pc 0x55e5297d49f8 bp 0x000000000000 sp 0x7ffea964f4e0 T0) Step #5: ==13587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5297d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e5297d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e5297d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5297d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5297d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09840a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09840a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e52928ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5292b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f098407e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e52928133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607346970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56204f176a70, 0x56204f1817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56204f1817b0,0x56204f22eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13595==ERROR: AddressSanitizer: SEGV on unknown address 0x5620510e6d60 (pc 0x56204ed609f8 bp 0x000000000000 sp 0x7ffd31188f40 T0) Step #5: ==13595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56204ed609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56204ed5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56204ed5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56204ed5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56204ed5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd64768f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd64768fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56204e81aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56204e845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd64766d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56204e80d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607623738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609e6924a70, 0x5609e692f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609e692f7b0,0x5609e69dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13603==ERROR: AddressSanitizer: SEGV on unknown address 0x5609e8894d60 (pc 0x5609e650e9f8 bp 0x000000000000 sp 0x7ffde70fad80 T0) Step #5: ==13603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609e650e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5609e650dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5609e650dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609e650c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609e650c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d5f7d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d5f7d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609e5fc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609e5ff3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5f7b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609e5fbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607898323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba25acfa70, 0x55ba25ada7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba25ada7b0,0x55ba25b87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13611==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba27a3fd60 (pc 0x55ba256b99f8 bp 0x000000000000 sp 0x7ffe3f3ff020 T0) Step #5: ==13611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba256b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba256b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba256b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba256b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba256b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9098aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9098aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba25173a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba2519ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9098a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba2516633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608172159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8cedb3a70, 0x55c8cedbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8cedbe7b0,0x55c8cee6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13619==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8d0d23d60 (pc 0x55c8ce99d9f8 bp 0x000000000000 sp 0x7ffef1e15ff0 T0) Step #5: ==13619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8ce99d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8ce99cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8ce99cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8ce99b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8ce99b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff534b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff534b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8ce457a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8ce482e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff534b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8ce44a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608445793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2eb464a70, 0x55b2eb46f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2eb46f7b0,0x55b2eb51cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13627==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2ed3d4d60 (pc 0x55b2eb04e9f8 bp 0x000000000000 sp 0x7ffc08e18e60 T0) Step #5: ==13627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2eb04e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2eb04dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2eb04dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2eb04c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2eb04c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c8cef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c8cef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2eab08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2eab33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c8ced0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2eaafb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608721804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a734d7ca70, 0x55a734d877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a734d877b0,0x55a734e34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13635==ERROR: AddressSanitizer: SEGV on unknown address 0x55a736cecd60 (pc 0x55a7349669f8 bp 0x000000000000 sp 0x7ffdba5ac870 T0) Step #5: ==13635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7349669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a734965d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a734965bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7349644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a734964211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcfb0f918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb0f91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a734420a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a73444be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb0f6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a73441333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608994181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565533091a70, 0x56553309c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56553309c7b0,0x565533149ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13643==ERROR: AddressSanitizer: SEGV on unknown address 0x565535001d60 (pc 0x565532c7b9f8 bp 0x000000000000 sp 0x7ffc9a5f2810 T0) Step #5: ==13643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565532c7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565532c7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565532c7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565532c794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565532c79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd109c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd109c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565532735a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565532760e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd109c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56553272833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609267959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc06a8da70, 0x55fc06a987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc06a987b0,0x55fc06b45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13651==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc089fdd60 (pc 0x55fc066779f8 bp 0x000000000000 sp 0x7ffd1d0360e0 T0) Step #5: ==13651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc066779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc06676d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc06676bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc066754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc06675211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdee504b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdee504ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc06131a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc0615ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdee5029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc0612433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609540128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1408bea70, 0x55c1408c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1408c97b0,0x55c140976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13659==ERROR: AddressSanitizer: SEGV on unknown address 0x55c14282ed60 (pc 0x55c1404a89f8 bp 0x000000000000 sp 0x7ffc94205300 T0) Step #5: ==13659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1404a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c1404a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c1404a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c1404a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1404a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b577138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b57713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c13ff62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c13ff8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b576f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c13ff5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609815397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559181911a70, 0x55918191c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55918191c7b0,0x5591819c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13667==ERROR: AddressSanitizer: SEGV on unknown address 0x559183881d60 (pc 0x5591814fb9f8 bp 0x000000000000 sp 0x7fff032abfe0 T0) Step #5: ==13667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591814fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591814fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591814fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591814f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591814f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa093dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa093dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559180fb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559180fe0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa093d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559180fa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610090439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56222b3d3a70, 0x56222b3de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56222b3de7b0,0x56222b48bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13675==ERROR: AddressSanitizer: SEGV on unknown address 0x56222d343d60 (pc 0x56222afbd9f8 bp 0x000000000000 sp 0x7ffd119814d0 T0) Step #5: ==13675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56222afbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56222afbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56222afbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56222afbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56222afbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7522378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa752237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56222aa77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56222aaa2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa752215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56222aa6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610364885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dc4a7aa70, 0x558dc4a857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dc4a857b0,0x558dc4b32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13683==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc69ead60 (pc 0x558dc46649f8 bp 0x000000000000 sp 0x7ffd093159f0 T0) Step #5: ==13683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dc46649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558dc4663d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558dc4663bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558dc46624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dc4662211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3bdbba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3bdbbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dc411ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dc4149e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3bdb98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dc411133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610639977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603ad50ca70, 0x5603ad5177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603ad5177b0,0x5603ad5c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13691==ERROR: AddressSanitizer: SEGV on unknown address 0x5603af47cd60 (pc 0x5603ad0f69f8 bp 0x000000000000 sp 0x7ffe358d6370 T0) Step #5: ==13691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603ad0f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5603ad0f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5603ad0f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5603ad0f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603ad0f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb238c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb238c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603acbb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603acbdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb238be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603acba333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610913305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1f1954a70, 0x55f1f195f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1f195f7b0,0x55f1f1a0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13699==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1f38c4d60 (pc 0x55f1f153e9f8 bp 0x000000000000 sp 0x7fff66f88a90 T0) Step #5: ==13699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f153e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f1f153dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f1f153dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f1f153c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f153c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22885cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22885cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f0ff8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f1023e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22885a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f0feb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611190669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c2bd72a70, 0x555c2bd7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c2bd7d7b0,0x555c2be2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13707==ERROR: AddressSanitizer: SEGV on unknown address 0x555c2dce2d60 (pc 0x555c2b95c9f8 bp 0x000000000000 sp 0x7ffeb6e6a6d0 T0) Step #5: ==13707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c2b95c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c2b95bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c2b95bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c2b95a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c2b95a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f249bc1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f249bc1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c2b416a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c2b441e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f249bbf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c2b40933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611467523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b54583a70, 0x559b5458e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b5458e7b0,0x559b5463bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13715==ERROR: AddressSanitizer: SEGV on unknown address 0x559b564f3d60 (pc 0x559b5416d9f8 bp 0x000000000000 sp 0x7ffd1abf3c60 T0) Step #5: ==13715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b5416d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b5416cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b5416cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b5416b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b5416b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa946c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa946c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b53c27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b53c52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa946a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b53c1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611741479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564466dbda70, 0x564466dc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564466dc87b0,0x564466e75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13723==ERROR: AddressSanitizer: SEGV on unknown address 0x564468d2dd60 (pc 0x5644669a79f8 bp 0x000000000000 sp 0x7ffc8ae1dc20 T0) Step #5: ==13723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644669a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5644669a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5644669a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644669a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644669a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce30fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce30fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564466461a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56446648ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce30f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56446645433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612015680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e83a45a70, 0x560e83a507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e83a507b0,0x560e83afdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13731==ERROR: AddressSanitizer: SEGV on unknown address 0x560e859b5d60 (pc 0x560e8362f9f8 bp 0x000000000000 sp 0x7ffc73d3a030 T0) Step #5: ==13731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e8362f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560e8362ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560e8362ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560e8362d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e8362d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6a555e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6a555ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e830e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e83114e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6a553c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e830dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612294219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff0ee5fa70, 0x55ff0ee6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff0ee6a7b0,0x55ff0ef17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13739==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff10dcfd60 (pc 0x55ff0ea499f8 bp 0x000000000000 sp 0x7ffce10e12a0 T0) Step #5: ==13739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff0ea499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff0ea48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff0ea48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff0ea474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff0ea47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7aa9ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aa9ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff0e503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff0e52ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aa9fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff0e4f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612567012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d1dc95a70, 0x559d1dca07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d1dca07b0,0x559d1dd4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13747==ERROR: AddressSanitizer: SEGV on unknown address 0x559d1fc05d60 (pc 0x559d1d87f9f8 bp 0x000000000000 sp 0x7ffd9a80e050 T0) Step #5: ==13747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d1d87f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d1d87ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d1d87ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d1d87d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d1d87d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a47b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a47b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d1d339a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d1d364e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a47b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d1d32c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612841803 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cbf54da70, 0x562cbf5587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cbf5587b0,0x562cbf605ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13755==ERROR: AddressSanitizer: SEGV on unknown address 0x562cc14bdd60 (pc 0x562cbf1379f8 bp 0x000000000000 sp 0x7ffda566aef0 T0) Step #5: ==13755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cbf1379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562cbf136d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562cbf136bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562cbf1354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cbf135211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f344d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f344d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cbebf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cbec1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f344b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cbebe433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613116137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4f6a90a70, 0x55e4f6a9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4f6a9b7b0,0x55e4f6b48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13763==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f8a00d60 (pc 0x55e4f667a9f8 bp 0x000000000000 sp 0x7ffda55e5f90 T0) Step #5: ==13763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f667a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4f6679d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4f6679bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4f66784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f6678211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c740b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c740b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f6134a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f615fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c74093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f612733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613393220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b71ba1a70, 0x556b71bac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b71bac7b0,0x556b71c59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13771==ERROR: AddressSanitizer: SEGV on unknown address 0x556b73b11d60 (pc 0x556b7178b9f8 bp 0x000000000000 sp 0x7ffce894a900 T0) Step #5: ==13771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b7178b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b7178ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b7178abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b717894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b71789211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84475b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84475b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b71245a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b71270e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8447597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b7123833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613666814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eef0f9da70, 0x55eef0fa87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eef0fa87b0,0x55eef1055ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13779==ERROR: AddressSanitizer: SEGV on unknown address 0x55eef2f0dd60 (pc 0x55eef0b879f8 bp 0x000000000000 sp 0x7ffd34510b30 T0) Step #5: ==13779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eef0b879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eef0b86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eef0b86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eef0b854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eef0b85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff348e5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff348e5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eef0641a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eef066ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff348e38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eef063433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613941047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560978366a70, 0x5609783717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609783717b0,0x56097841eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13787==ERROR: AddressSanitizer: SEGV on unknown address 0x56097a2d6d60 (pc 0x560977f509f8 bp 0x000000000000 sp 0x7ffdf0b2ee00 T0) Step #5: ==13787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560977f509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560977f4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560977f4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560977f4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560977f4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8cd18808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cd1880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560977a0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560977a35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cd185e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609779fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614212497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560057501a70, 0x56005750c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56005750c7b0,0x5600575b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13795==ERROR: AddressSanitizer: SEGV on unknown address 0x560059471d60 (pc 0x5600570eb9f8 bp 0x000000000000 sp 0x7ffda93c37b0 T0) Step #5: ==13795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600570eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600570ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600570eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600570e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600570e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4844bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4844bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560056ba5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560056bd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4844bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560056b9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614483604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dece3ca70, 0x564dece477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dece477b0,0x564decef4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13803==ERROR: AddressSanitizer: SEGV on unknown address 0x564deedacd60 (pc 0x564deca269f8 bp 0x000000000000 sp 0x7fffd9023ad0 T0) Step #5: ==13803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564deca269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564deca25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564deca25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564deca244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564deca24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a960418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a96041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dec4e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dec50be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a9601f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dec4d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614760172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f1d95ca70, 0x558f1d9677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f1d9677b0,0x558f1da14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13811==ERROR: AddressSanitizer: SEGV on unknown address 0x558f1f8ccd60 (pc 0x558f1d5469f8 bp 0x000000000000 sp 0x7fff4b47e010 T0) Step #5: ==13811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f1d5469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f1d545d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f1d545bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f1d5444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f1d544211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d6860c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d6860ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f1d000a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f1d02be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d685ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f1cff333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615031950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56329445ca70, 0x5632944677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632944677b0,0x563294514ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13819==ERROR: AddressSanitizer: SEGV on unknown address 0x5632963ccd60 (pc 0x5632940469f8 bp 0x000000000000 sp 0x7fff50c29730 T0) Step #5: ==13819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632940469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563294045d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563294045bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632940444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563294044211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4788cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4788cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563293b00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563293b2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4788aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563293af333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615304162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0e50fda70, 0x55c0e51087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0e51087b0,0x55c0e51b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13826==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0e706dd60 (pc 0x55c0e4ce79f8 bp 0x000000000000 sp 0x7fff0c1fb0d0 T0) Step #5: ==13826==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0e4ce79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0e4ce6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0e4ce6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0e4ce54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0e4ce5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f411a5bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f411a5bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0e47a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0e47cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f411a599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0e479433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615577663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f2e590a70, 0x559f2e59b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f2e59b7b0,0x559f2e648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13833==ERROR: AddressSanitizer: SEGV on unknown address 0x559f30500d60 (pc 0x559f2e17a9f8 bp 0x000000000000 sp 0x7ffd441cf800 T0) Step #5: ==13833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f2e17a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f2e179d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f2e179bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f2e1784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f2e178211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c174908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c17490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f2dc34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f2dc5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1746e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f2dc2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615848642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fa4fcea70, 0x561fa4fd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fa4fd97b0,0x561fa5086ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13841==ERROR: AddressSanitizer: SEGV on unknown address 0x561fa6f3ed60 (pc 0x561fa4bb89f8 bp 0x000000000000 sp 0x7fff4a36ff40 T0) Step #5: ==13841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fa4bb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561fa4bb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561fa4bb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561fa4bb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fa4bb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa79bed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa79bed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fa4672a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fa469de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa79beaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fa466533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616119513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614e6b02a70, 0x5614e6b0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614e6b0d7b0,0x5614e6bbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13849==ERROR: AddressSanitizer: SEGV on unknown address 0x5614e8a72d60 (pc 0x5614e66ec9f8 bp 0x000000000000 sp 0x7ffd3549fe40 T0) Step #5: ==13849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614e66ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614e66ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614e66ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614e66ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614e66ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb15fab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb15fab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614e61a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614e61d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb15fa94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614e619933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616392535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d62430ba70, 0x55d6243167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6243167b0,0x55d6243c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13857==ERROR: AddressSanitizer: SEGV on unknown address 0x55d62627bd60 (pc 0x55d623ef59f8 bp 0x000000000000 sp 0x7ffeb1440250 T0) Step #5: ==13857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d623ef59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d623ef4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d623ef4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d623ef34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d623ef3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f02869b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02869b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6239afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6239dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0286993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6239a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616663537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afe741ca70, 0x55afe74277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afe74277b0,0x55afe74d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13865==ERROR: AddressSanitizer: SEGV on unknown address 0x55afe938cd60 (pc 0x55afe70069f8 bp 0x000000000000 sp 0x7ffd45834400 T0) Step #5: ==13865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afe70069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55afe7005d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55afe7005bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55afe70044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afe7004211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b4bf468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b4bf46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afe6ac0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afe6aebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b4bf24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afe6ab333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616934144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e786ad4a70, 0x55e786adf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e786adf7b0,0x55e786b8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13873==ERROR: AddressSanitizer: SEGV on unknown address 0x55e788a44d60 (pc 0x55e7866be9f8 bp 0x000000000000 sp 0x7ffc574bb1e0 T0) Step #5: ==13873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7866be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e7866bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e7866bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e7866bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7866bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c42e298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c42e29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e786178a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7861a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c42e07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e78616b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617205868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd9ede4a70, 0x55bd9edef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd9edef7b0,0x55bd9ee9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13881==ERROR: AddressSanitizer: SEGV on unknown address 0x55bda0d54d60 (pc 0x55bd9e9ce9f8 bp 0x000000000000 sp 0x7ffe7fcdde80 T0) Step #5: ==13881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd9e9ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd9e9cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd9e9cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd9e9cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd9e9cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e7c5788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e7c578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd9e488a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd9e4b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7c556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd9e47b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617480862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abd2cb7a70, 0x55abd2cc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abd2cc27b0,0x55abd2d6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13889==ERROR: AddressSanitizer: SEGV on unknown address 0x55abd4c27d60 (pc 0x55abd28a19f8 bp 0x000000000000 sp 0x7ffca7fba2b0 T0) Step #5: ==13889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abd28a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55abd28a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55abd28a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55abd289f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abd289f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc6f785f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6f785fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abd235ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abd2386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6f783d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abd234e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617754449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c708580a70, 0x55c70858b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c70858b7b0,0x55c708638ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13897==ERROR: AddressSanitizer: SEGV on unknown address 0x55c70a4f0d60 (pc 0x55c70816a9f8 bp 0x000000000000 sp 0x7ffeb0b25400 T0) Step #5: ==13897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c70816a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c708169d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c708169bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7081684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c708168211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f60d9f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60d9f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c707c24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c707c4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60d9f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c707c1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618028567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636c047ea70, 0x5636c04897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636c04897b0,0x5636c0536ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13906==ERROR: AddressSanitizer: SEGV on unknown address 0x5636c23eed60 (pc 0x5636c00689f8 bp 0x000000000000 sp 0x7ffee0538d20 T0) Step #5: ==13906==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636c00689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5636c0067d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5636c0067bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636c00664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636c0066211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc61f9378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc61f937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636bfb22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636bfb4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc61f915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636bfb1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618298765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e1e333a70, 0x561e1e33e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e1e33e7b0,0x561e1e3ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13914==ERROR: AddressSanitizer: SEGV on unknown address 0x561e202a3d60 (pc 0x561e1df1d9f8 bp 0x000000000000 sp 0x7ffc01326070 T0) Step #5: ==13914==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e1df1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e1df1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e1df1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e1df1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e1df1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50828588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5082858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e1d9d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e1da02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5082836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e1d9ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618569928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55953f44ca70, 0x55953f4577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55953f4577b0,0x55953f504ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13922==ERROR: AddressSanitizer: SEGV on unknown address 0x5595413bcd60 (pc 0x55953f0369f8 bp 0x000000000000 sp 0x7ffc9459d600 T0) Step #5: ==13922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55953f0369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55953f035d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55953f035bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55953f0344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55953f034211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb0106938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb010693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55953eaf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55953eb1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb010671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55953eae333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618846188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563a26a2a70, 0x5563a26ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563a26ad7b0,0x5563a275aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13931==ERROR: AddressSanitizer: SEGV on unknown address 0x5563a4612d60 (pc 0x5563a228c9f8 bp 0x000000000000 sp 0x7fff2f5625c0 T0) Step #5: ==13931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a228c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563a228bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563a228bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563a228a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a228a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc07ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc07ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a1d46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a1d71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc07ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a1d3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619117896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f76d836a70, 0x55f76d8417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f76d8417b0,0x55f76d8eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13939==ERROR: AddressSanitizer: SEGV on unknown address 0x55f76f7a6d60 (pc 0x55f76d4209f8 bp 0x000000000000 sp 0x7ffc5337b8c0 T0) Step #5: ==13939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f76d4209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f76d41fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f76d41fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f76d41e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f76d41e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f36f04a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36f04a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f76cedaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f76cf05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f0483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f76cecd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619394368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594a39d6a70, 0x5594a39e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594a39e17b0,0x5594a3a8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13947==ERROR: AddressSanitizer: SEGV on unknown address 0x5594a5946d60 (pc 0x5594a35c09f8 bp 0x000000000000 sp 0x7fff15e7f580 T0) Step #5: ==13947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594a35c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594a35bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594a35bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594a35be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594a35be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f193e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f193e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594a307aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594a30a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f193c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594a306d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619664876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6ef787a70, 0x55a6ef7927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6ef7927b0,0x55a6ef83fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13955==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6f16f7d60 (pc 0x55a6ef3719f8 bp 0x000000000000 sp 0x7ffdc4a294a0 T0) Step #5: ==13955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6ef3719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a6ef370d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a6ef370bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a6ef36f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6ef36f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae095588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae09558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6eee2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6eee56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae09536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6eee1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619935960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acf3458a70, 0x55acf34637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acf34637b0,0x55acf3510ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13963==ERROR: AddressSanitizer: SEGV on unknown address 0x55acf53c8d60 (pc 0x55acf30429f8 bp 0x000000000000 sp 0x7ffd2c05e020 T0) Step #5: ==13963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acf30429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55acf3041d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55acf3041bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55acf30404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acf3040211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64a63138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64a6313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acf2afca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acf2b27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a62f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acf2aef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620210682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4f2affa70, 0x55e4f2b0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4f2b0a7b0,0x55e4f2bb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13971==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f4a6fd60 (pc 0x55e4f26e99f8 bp 0x000000000000 sp 0x7fffd187e6f0 T0) Step #5: ==13971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f26e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4f26e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4f26e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4f26e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f26e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7960668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff796066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f21a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f21cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff796044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f219633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620482709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd7fb7ba70, 0x55dd7fb867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd7fb867b0,0x55dd7fc33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13979==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd81aebd60 (pc 0x55dd7f7659f8 bp 0x000000000000 sp 0x7fffc6c6e610 T0) Step #5: ==13979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd7f7659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dd7f764d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dd7f764bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dd7f7634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd7f763211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b209a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b209a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd7f21fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd7f24ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b20984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd7f21233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620754282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615f9149a70, 0x5615f91547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615f91547b0,0x5615f9201ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13987==ERROR: AddressSanitizer: SEGV on unknown address 0x5615fb0b9d60 (pc 0x5615f8d339f8 bp 0x000000000000 sp 0x7ffc1ac2aad0 T0) Step #5: ==13987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615f8d339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615f8d32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615f8d32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615f8d314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615f8d31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c7d7af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c7d7afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615f87eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615f8818e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c7d78d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615f87e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621025503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ae2c29a70, 0x559ae2c347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ae2c347b0,0x559ae2ce1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13995==ERROR: AddressSanitizer: SEGV on unknown address 0x559ae4b99d60 (pc 0x559ae28139f8 bp 0x000000000000 sp 0x7ffead8f13f0 T0) Step #5: ==13995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ae28139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ae2812d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ae2812bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ae28114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ae2811211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5156498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc515649a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ae22cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ae22f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc515627082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ae22c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621299125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be7ee43a70, 0x55be7ee4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be7ee4e7b0,0x55be7eefbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14003==ERROR: AddressSanitizer: SEGV on unknown address 0x55be80db3d60 (pc 0x55be7ea2d9f8 bp 0x000000000000 sp 0x7ffcab28cea0 T0) Step #5: ==14003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be7ea2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be7ea2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be7ea2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be7ea2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be7ea2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44974598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4497459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be7e4e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be7e512e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4497437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be7e4da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621573069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630687d7a70, 0x5630687e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630687e27b0,0x56306888fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14011==ERROR: AddressSanitizer: SEGV on unknown address 0x56306a747d60 (pc 0x5630683c19f8 bp 0x000000000000 sp 0x7ffd2cce6b70 T0) Step #5: ==14011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630683c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630683c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630683c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630683bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630683bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39e6e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39e6e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563067e7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563067ea6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e6e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563067e6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621844950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55809f2f1a70, 0x55809f2fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55809f2fc7b0,0x55809f3a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14019==ERROR: AddressSanitizer: SEGV on unknown address 0x5580a1261d60 (pc 0x55809eedb9f8 bp 0x000000000000 sp 0x7fff73c4a930 T0) Step #5: ==14019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55809eedb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55809eedad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55809eedabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55809eed94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55809eed9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10180548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1018054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55809e995a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55809e9c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1018032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55809e98833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622118934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650ea0e0a70, 0x5650ea0eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650ea0eb7b0,0x5650ea198ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14027==ERROR: AddressSanitizer: SEGV on unknown address 0x5650ec050d60 (pc 0x5650e9cca9f8 bp 0x000000000000 sp 0x7ffeb71848e0 T0) Step #5: ==14027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e9cca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650e9cc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650e9cc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650e9cc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e9cc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f3fc108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f3fc10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e9784a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e97afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f3fbee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e977733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622392226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631f8433a70, 0x5631f843e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631f843e7b0,0x5631f84ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14035==ERROR: AddressSanitizer: SEGV on unknown address 0x5631fa3a3d60 (pc 0x5631f801d9f8 bp 0x000000000000 sp 0x7ffcb979b220 T0) Step #5: ==14035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631f801d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5631f801cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5631f801cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5631f801b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631f801b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5cd695f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cd695fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631f7ad7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631f7b02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd693d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631f7aca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622663416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6735fba70, 0x55e6736067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6736067b0,0x55e6736b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14043==ERROR: AddressSanitizer: SEGV on unknown address 0x55e67556bd60 (pc 0x55e6731e59f8 bp 0x000000000000 sp 0x7ffc9b95ba10 T0) Step #5: ==14043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6731e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e6731e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e6731e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e6731e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6731e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83ef11c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ef11ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e672c9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e672ccae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ef0fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e672c9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622932712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7d9744a70, 0x55e7d974f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7d974f7b0,0x55e7d97fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14051==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7db6b4d60 (pc 0x55e7d932e9f8 bp 0x000000000000 sp 0x7ffcbe498fb0 T0) Step #5: ==14051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7d932e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e7d932dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e7d932dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e7d932c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7d932c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e77ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e77acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7d8de8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7d8e13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e77aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7d8ddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623202568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddf9036a70, 0x55ddf90417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddf90417b0,0x55ddf90eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14059==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddfafa6d60 (pc 0x55ddf8c209f8 bp 0x000000000000 sp 0x7ffdf35f10c0 T0) Step #5: ==14059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddf8c209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ddf8c1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ddf8c1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ddf8c1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddf8c1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d0726a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d0726aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddf86daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddf8705e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d07248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddf86cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623471026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e42f83a70, 0x555e42f8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e42f8e7b0,0x555e4303bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14067==ERROR: AddressSanitizer: SEGV on unknown address 0x555e44ef3d60 (pc 0x555e42b6d9f8 bp 0x000000000000 sp 0x7ffe45e5ac30 T0) Step #5: ==14067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e42b6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e42b6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e42b6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e42b6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e42b6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe2b6478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe2b647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e42627a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e42652e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2b625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e4261a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623743239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e30d34a70, 0x555e30d3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e30d3f7b0,0x555e30decba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14075==ERROR: AddressSanitizer: SEGV on unknown address 0x555e32ca4d60 (pc 0x555e3091e9f8 bp 0x000000000000 sp 0x7ffe4545dbe0 T0) Step #5: ==14075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e3091e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e3091dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e3091dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e3091c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e3091c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff77e08e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff77e08ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e303d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e30403e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff77e06c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e303cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624013477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bb14e0a70, 0x555bb14eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bb14eb7b0,0x555bb1598ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14083==ERROR: AddressSanitizer: SEGV on unknown address 0x555bb3450d60 (pc 0x555bb10ca9f8 bp 0x000000000000 sp 0x7ffec69e87e0 T0) Step #5: ==14083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bb10ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555bb10c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555bb10c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555bb10c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bb10c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb5269f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb5269fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bb0b84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bb0bafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb5267d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bb0b7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624285828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555749439a70, 0x5557494447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557494447b0,0x5557494f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14091==ERROR: AddressSanitizer: SEGV on unknown address 0x55574b3a9d60 (pc 0x5557490239f8 bp 0x000000000000 sp 0x7ffc06b964f0 T0) Step #5: ==14091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557490239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555749022d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555749022bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5557490214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555749021211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc72877a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc72877aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555748adda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555748b08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc728758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555748ad033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624557282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f45efbea70, 0x55f45efc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f45efc97b0,0x55f45f076ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14099==ERROR: AddressSanitizer: SEGV on unknown address 0x55f460f2ed60 (pc 0x55f45eba89f8 bp 0x000000000000 sp 0x7ffeec81c350 T0) Step #5: ==14099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f45eba89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f45eba7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f45eba7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f45eba64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f45eba6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f473ae378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f473ae37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f45e662a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f45e68de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473ae15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f45e65533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624829723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7c1379a70, 0x55c7c13847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7c13847b0,0x55c7c1431ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14107==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7c32e9d60 (pc 0x55c7c0f639f8 bp 0x000000000000 sp 0x7fff16ed4090 T0) Step #5: ==14107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7c0f639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7c0f62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7c0f62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7c0f614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7c0f61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0334e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0334e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7c0a1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7c0a48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0334de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7c0a1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625102836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b963003a70, 0x55b96300e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b96300e7b0,0x55b9630bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14115==ERROR: AddressSanitizer: SEGV on unknown address 0x55b964f73d60 (pc 0x55b962bed9f8 bp 0x000000000000 sp 0x7ffc1d7d7e00 T0) Step #5: ==14115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b962bed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b962becd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b962becbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b962beb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b962beb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94e62b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94e62b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9626a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9626d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e6293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b96269a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625375154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56551012ba70, 0x5655101367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655101367b0,0x5655101e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14123==ERROR: AddressSanitizer: SEGV on unknown address 0x56551209bd60 (pc 0x56550fd159f8 bp 0x000000000000 sp 0x7ffe94ebc750 T0) Step #5: ==14123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56550fd159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56550fd14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56550fd14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56550fd134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56550fd13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fba8808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fba880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56550f7cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56550f7fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fba85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56550f7c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625646860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555836ad2a70, 0x555836add7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555836add7b0,0x555836b8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14131==ERROR: AddressSanitizer: SEGV on unknown address 0x555838a42d60 (pc 0x5558366bc9f8 bp 0x000000000000 sp 0x7fff60e1c390 T0) Step #5: ==14131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558366bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558366bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558366bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558366ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558366ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac744948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac74494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555836176a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558361a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac74472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583616933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625920003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585ad3e6a70, 0x5585ad3f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585ad3f17b0,0x5585ad49eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14139==ERROR: AddressSanitizer: SEGV on unknown address 0x5585af356d60 (pc 0x5585acfd09f8 bp 0x000000000000 sp 0x7ffe84179650 T0) Step #5: ==14139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585acfd09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585acfcfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585acfcfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585acfce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585acfce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efdda55a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdda55aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585aca8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585acab5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdda538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585aca7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626192247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56084919ca70, 0x5608491a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608491a77b0,0x560849254ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14147==ERROR: AddressSanitizer: SEGV on unknown address 0x56084b10cd60 (pc 0x560848d869f8 bp 0x000000000000 sp 0x7fffaa0ae690 T0) Step #5: ==14147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560848d869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560848d85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560848d85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560848d844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560848d84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e2e66a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e2e66aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560848840a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56084886be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e2e648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084883333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626463519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cdadcba70, 0x564cdadd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cdadd67b0,0x564cdae83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14155==ERROR: AddressSanitizer: SEGV on unknown address 0x564cdcd3bd60 (pc 0x564cda9b59f8 bp 0x000000000000 sp 0x7ffc3ee94c20 T0) Step #5: ==14155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cda9b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564cda9b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564cda9b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564cda9b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cda9b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd74bcbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd74bcbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cda46fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cda49ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd74bc9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cda46233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626740033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565190f72a70, 0x565190f7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565190f7d7b0,0x56519102aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14163==ERROR: AddressSanitizer: SEGV on unknown address 0x565192ee2d60 (pc 0x565190b5c9f8 bp 0x000000000000 sp 0x7fff26142ea0 T0) Step #5: ==14163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565190b5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565190b5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565190b5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565190b5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565190b5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fddfa0808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddfa080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565190616a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565190641e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddfa05e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56519060933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627012315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a1b7e1a70, 0x558a1b7ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a1b7ec7b0,0x558a1b899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14171==ERROR: AddressSanitizer: SEGV on unknown address 0x558a1d751d60 (pc 0x558a1b3cb9f8 bp 0x000000000000 sp 0x7fff7d2924e0 T0) Step #5: ==14171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a1b3cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a1b3cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a1b3cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a1b3c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a1b3c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd090dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd090dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a1ae85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a1aeb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd090d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a1ae7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627285678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56245e2d0a70, 0x56245e2db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56245e2db7b0,0x56245e388ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14179==ERROR: AddressSanitizer: SEGV on unknown address 0x562460240d60 (pc 0x56245deba9f8 bp 0x000000000000 sp 0x7fff4f5a9a60 T0) Step #5: ==14179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56245deba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56245deb9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56245deb9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56245deb84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56245deb8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d571ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d571efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56245d974a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56245d99fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d571cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56245d96733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627557642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623bf80da70, 0x5623bf8187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623bf8187b0,0x5623bf8c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14187==ERROR: AddressSanitizer: SEGV on unknown address 0x5623c177dd60 (pc 0x5623bf3f79f8 bp 0x000000000000 sp 0x7ffc42ebc6f0 T0) Step #5: ==14187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623bf3f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623bf3f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623bf3f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623bf3f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623bf3f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff68835e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff68835ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623beeb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623beedce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff68833c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623beea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627829745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560110f33a70, 0x560110f3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560110f3e7b0,0x560110febba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14195==ERROR: AddressSanitizer: SEGV on unknown address 0x560112ea3d60 (pc 0x560110b1d9f8 bp 0x000000000000 sp 0x7ffd7d3f7850 T0) Step #5: ==14195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560110b1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560110b1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560110b1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560110b1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560110b1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb49a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb49a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601105d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560110602e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb49a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601105ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628102670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a40aaa70, 0x55b2a40b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a40b57b0,0x55b2a4162ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14203==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a601ad60 (pc 0x55b2a3c949f8 bp 0x000000000000 sp 0x7ffd281edba0 T0) Step #5: ==14203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a3c949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2a3c93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2a3c93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2a3c924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a3c92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f744b24b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f744b24ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a374ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a3779e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744b229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a374133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628378640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615b3dd6a70, 0x5615b3de17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615b3de17b0,0x5615b3e8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14211==ERROR: AddressSanitizer: SEGV on unknown address 0x5615b5d46d60 (pc 0x5615b39c09f8 bp 0x000000000000 sp 0x7fff14bf7540 T0) Step #5: ==14211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615b39c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615b39bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615b39bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615b39be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615b39be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98a9f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98a9f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615b347aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615b34a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a9f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615b346d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628650600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559096515a70, 0x5590965207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590965207b0,0x5590965cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14218==ERROR: AddressSanitizer: SEGV on unknown address 0x559098485d60 (pc 0x5590960ff9f8 bp 0x000000000000 sp 0x7ffc2801fa20 T0) Step #5: ==14218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590960ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5590960fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5590960febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5590960fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590960fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50cc4368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50cc436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559095bb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559095be4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cc414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559095bac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628922615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5e42f4a70, 0x55c5e42ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5e42ff7b0,0x55c5e43acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14226==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5e6264d60 (pc 0x55c5e3ede9f8 bp 0x000000000000 sp 0x7fffb83d7b20 T0) Step #5: ==14226==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5e3ede9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5e3eddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5e3eddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5e3edc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5e3edc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f746e1b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f746e1b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5e3998a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5e39c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f746e194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5e398b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629193608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562366537a70, 0x5623665427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623665427b0,0x5623665efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14234==ERROR: AddressSanitizer: SEGV on unknown address 0x5623684a7d60 (pc 0x5623661219f8 bp 0x000000000000 sp 0x7fff3450ef60 T0) Step #5: ==14234==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623661219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562366120d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562366120bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56236611f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56236611f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20edc4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20edc4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562365bdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562365c06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20edc28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562365bce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629465457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557567552a70, 0x55756755d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55756755d7b0,0x55756760aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14242==ERROR: AddressSanitizer: SEGV on unknown address 0x5575694c2d60 (pc 0x55756713c9f8 bp 0x000000000000 sp 0x7ffef5a6b480 T0) Step #5: ==14242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55756713c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55756713bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55756713bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55756713a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55756713a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98756d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98756d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557566bf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557566c21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98756af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557566be933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629737466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556472c36a70, 0x556472c417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556472c417b0,0x556472ceeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14247==ERROR: AddressSanitizer: SEGV on unknown address 0x556474ba6d60 (pc 0x5564728209f8 bp 0x000000000000 sp 0x7fff3927a660 T0) Step #5: ==14247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564728209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55647281fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55647281fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55647281e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55647281e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ee92c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ee92c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564722daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556472305e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee92a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564722cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630016087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603ad251a70, 0x5603ad25c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603ad25c7b0,0x5603ad309ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14252==ERROR: AddressSanitizer: SEGV on unknown address 0x5603af1c1d60 (pc 0x5603ace3b9f8 bp 0x000000000000 sp 0x7ffc3bc46030 T0) Step #5: ==14252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603ace3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5603ace3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5603ace3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5603ace394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603ace39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda78c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda78c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603ac8f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603ac920e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda78beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603ac8e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630295551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556db764fa70, 0x556db765a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556db765a7b0,0x556db7707ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14263==ERROR: AddressSanitizer: SEGV on unknown address 0x556db95bfd60 (pc 0x556db72399f8 bp 0x000000000000 sp 0x7fffe14890a0 T0) Step #5: ==14263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556db72399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556db7238d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556db7238bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556db72374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556db7237211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f659a01b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f659a01ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556db6cf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556db6d1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6599ff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556db6ce633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630581268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5b82b7a70, 0x55a5b82c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5b82c27b0,0x55a5b836fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14267==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5ba227d60 (pc 0x55a5b7ea19f8 bp 0x000000000000 sp 0x7ffdb1b8d820 T0) Step #5: ==14267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5b7ea19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5b7ea0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5b7ea0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5b7e9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5b7e9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f064bc6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f064bc6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5b795ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5b7986e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f064bc4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5b794e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630862225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56072dfb1a70, 0x56072dfbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56072dfbc7b0,0x56072e069ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14271==ERROR: AddressSanitizer: SEGV on unknown address 0x56072ff21d60 (pc 0x56072db9b9f8 bp 0x000000000000 sp 0x7ffe4687f810 T0) Step #5: ==14271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56072db9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56072db9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56072db9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56072db994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56072db99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa73a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa73a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56072d655a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56072d680e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa73a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56072d64833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631144050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c64773a70, 0x562c6477e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c6477e7b0,0x562c6482bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14275==ERROR: AddressSanitizer: SEGV on unknown address 0x562c666e3d60 (pc 0x562c6435d9f8 bp 0x000000000000 sp 0x7ffc94d50280 T0) Step #5: ==14275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c6435d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c6435cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c6435cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c6435b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c6435b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f799b0798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f799b079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c63e17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c63e42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799b057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c63e0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631419463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bcf8d3a70, 0x556bcf8de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bcf8de7b0,0x556bcf98bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14279==ERROR: AddressSanitizer: SEGV on unknown address 0x556bd1843d60 (pc 0x556bcf4bd9f8 bp 0x000000000000 sp 0x7ffd9d65c830 T0) Step #5: ==14279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bcf4bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556bcf4bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556bcf4bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556bcf4bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bcf4bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c5c70d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c5c70da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bcef77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bcefa2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5c6eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bcef6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631694726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f292508a70, 0x55f2925137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2925137b0,0x55f2925c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14283==ERROR: AddressSanitizer: SEGV on unknown address 0x55f294478d60 (pc 0x55f2920f29f8 bp 0x000000000000 sp 0x7fff3ec83350 T0) Step #5: ==14283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2920f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2920f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2920f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2920f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2920f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab6f2ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab6f2eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f291baca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f291bd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab6f2cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f291b9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631965829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565077b42a70, 0x565077b4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565077b4d7b0,0x565077bfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14287==ERROR: AddressSanitizer: SEGV on unknown address 0x565079ab2d60 (pc 0x56507772c9f8 bp 0x000000000000 sp 0x7ffcfd416510 T0) Step #5: ==14287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56507772c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56507772bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56507772bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56507772a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56507772a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f678c60d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f678c60da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650771e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565077211e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f678c5eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650771d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632239109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653b4b5aa70, 0x5653b4b657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653b4b657b0,0x5653b4c12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14291==ERROR: AddressSanitizer: SEGV on unknown address 0x5653b6acad60 (pc 0x5653b47449f8 bp 0x000000000000 sp 0x7ffc3da108f0 T0) Step #5: ==14291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653b47449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653b4743d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653b4743bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653b47424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653b4742211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd59afe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd59afe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653b41fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653b4229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59afbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653b41f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632512721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e1ef1aa70, 0x560e1ef257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e1ef257b0,0x560e1efd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14295==ERROR: AddressSanitizer: SEGV on unknown address 0x560e20e8ad60 (pc 0x560e1eb049f8 bp 0x000000000000 sp 0x7ffe3b678ea0 T0) Step #5: ==14295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e1eb049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560e1eb03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560e1eb03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560e1eb024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e1eb02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff528f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff528f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e1e5bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e1e5e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff528edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e1e5b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632782588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c615532a70, 0x55c61553d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c61553d7b0,0x55c6155eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14299==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6174a2d60 (pc 0x55c61511c9f8 bp 0x000000000000 sp 0x7ffe8b99f280 T0) Step #5: ==14299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c61511c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c61511bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c61511bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c61511a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c61511a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd62669a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd62669aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c614bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c614c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd626678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c614bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633055033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589d5ec1a70, 0x5589d5ecc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589d5ecc7b0,0x5589d5f79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14303==ERROR: AddressSanitizer: SEGV on unknown address 0x5589d7e31d60 (pc 0x5589d5aab9f8 bp 0x000000000000 sp 0x7ffe6dcd0260 T0) Step #5: ==14303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589d5aab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589d5aaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589d5aaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589d5aa94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589d5aa9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9db60c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9db60c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589d5565a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589d5590e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9db609f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589d555833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633328223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d96882a70, 0x562d9688d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d9688d7b0,0x562d9693aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14307==ERROR: AddressSanitizer: SEGV on unknown address 0x562d987f2d60 (pc 0x562d9646c9f8 bp 0x000000000000 sp 0x7fff04b6f600 T0) Step #5: ==14307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d9646c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d9646bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d9646bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d9646a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d9646a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99913a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99913a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d95f26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d95f51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9991383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d95f1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633602269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55983fd13a70, 0x55983fd1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55983fd1e7b0,0x55983fdcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14311==ERROR: AddressSanitizer: SEGV on unknown address 0x559841c83d60 (pc 0x55983f8fd9f8 bp 0x000000000000 sp 0x7ffdceb7d240 T0) Step #5: ==14311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55983f8fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55983f8fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55983f8fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55983f8fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55983f8fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd340f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd340f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55983f3b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55983f3e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd340f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55983f3aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633874872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a300bd6a70, 0x55a300be17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a300be17b0,0x55a300c8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14315==ERROR: AddressSanitizer: SEGV on unknown address 0x55a302b46d60 (pc 0x55a3007c09f8 bp 0x000000000000 sp 0x7ffdf3a570e0 T0) Step #5: ==14315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3007c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a3007bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a3007bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a3007be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3007be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6d688298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d68829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a30027aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3002a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d68807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a30026d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634153265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8874f2a70, 0x55d8874fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8874fd7b0,0x55d8875aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14319==ERROR: AddressSanitizer: SEGV on unknown address 0x55d889462d60 (pc 0x55d8870dc9f8 bp 0x000000000000 sp 0x7fff7f68b1f0 T0) Step #5: ==14319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8870dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8870dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8870dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8870da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8870da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0c2a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0c2a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d886b96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d886bc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0c2a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d886b8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634426672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614c2476a70, 0x5614c24817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614c24817b0,0x5614c252eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14323==ERROR: AddressSanitizer: SEGV on unknown address 0x5614c43e6d60 (pc 0x5614c20609f8 bp 0x000000000000 sp 0x7ffe0892c690 T0) Step #5: ==14323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614c20609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614c205fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614c205fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614c205e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614c205e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c4342b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c4342ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614c1b1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614c1b45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c43409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614c1b0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634703504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cb0806a70, 0x558cb08117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cb08117b0,0x558cb08beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14327==ERROR: AddressSanitizer: SEGV on unknown address 0x558cb2776d60 (pc 0x558cb03f09f8 bp 0x000000000000 sp 0x7fffac4888a0 T0) Step #5: ==14327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cb03f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558cb03efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558cb03efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558cb03ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cb03ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f788e68c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f788e68ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cafeaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cafed5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788e66a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cafe9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634976259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559f2688a70, 0x5559f26937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559f26937b0,0x5559f2740ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14331==ERROR: AddressSanitizer: SEGV on unknown address 0x5559f45f8d60 (pc 0x5559f22729f8 bp 0x000000000000 sp 0x7ffd704112e0 T0) Step #5: ==14331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559f22729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559f2271d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559f2271bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559f22704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559f2270211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88bb3758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88bb375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559f1d2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559f1d57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88bb353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559f1d1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635246724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555700f4fa70, 0x555700f5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555700f5a7b0,0x555701007ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14335==ERROR: AddressSanitizer: SEGV on unknown address 0x555702ebfd60 (pc 0x555700b399f8 bp 0x000000000000 sp 0x7ffdcf9034b0 T0) Step #5: ==14335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555700b399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555700b38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555700b38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555700b374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555700b37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7ea85f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7ea85fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557005f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55570061ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ea83d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557005e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635520601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569b7371a70, 0x5569b737c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569b737c7b0,0x5569b7429ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14339==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b92e1d60 (pc 0x5569b6f5b9f8 bp 0x000000000000 sp 0x7ffd98a7f480 T0) Step #5: ==14339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569b6f5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5569b6f5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5569b6f5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569b6f594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569b6f59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9fa54148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fa5414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569b6a15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569b6a40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fa53f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569b6a0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635792116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b85aa8a70, 0x557b85ab37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b85ab37b0,0x557b85b60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14343==ERROR: AddressSanitizer: SEGV on unknown address 0x557b87a18d60 (pc 0x557b856929f8 bp 0x000000000000 sp 0x7ffc94f0a5f0 T0) Step #5: ==14343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b856929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b85691d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b85691bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b856904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b85690211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23872d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23872d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b8514ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b85177e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23872b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8513f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636063513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5ff269a70, 0x55e5ff2747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5ff2747b0,0x55e5ff321ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14347==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6011d9d60 (pc 0x55e5fee539f8 bp 0x000000000000 sp 0x7ffc3f27d140 T0) Step #5: ==14347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5fee539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e5fee52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e5fee52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5fee514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5fee51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24249158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2424915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5fe90da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5fe938e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24248f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5fe90033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636336636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ca682da70, 0x559ca68387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ca68387b0,0x559ca68e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14351==ERROR: AddressSanitizer: SEGV on unknown address 0x559ca879dd60 (pc 0x559ca64179f8 bp 0x000000000000 sp 0x7ffde936af70 T0) Step #5: ==14351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ca64179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559ca6416d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559ca6416bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559ca64154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ca6415211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22151ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22151ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ca5ed1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ca5efce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22151dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ca5ec433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636609630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56195bf55a70, 0x56195bf607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56195bf607b0,0x56195c00dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14355==ERROR: AddressSanitizer: SEGV on unknown address 0x56195dec5d60 (pc 0x56195bb3f9f8 bp 0x000000000000 sp 0x7ffd37e63940 T0) Step #5: ==14355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56195bb3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56195bb3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56195bb3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56195bb3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56195bb3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb0880c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0880c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56195b5f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56195b624e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0880a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56195b5ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636882118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556625e36a70, 0x556625e417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556625e417b0,0x556625eeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14359==ERROR: AddressSanitizer: SEGV on unknown address 0x556627da6d60 (pc 0x556625a209f8 bp 0x000000000000 sp 0x7ffd50666c40 T0) Step #5: ==14359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556625a209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556625a1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556625a1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556625a1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556625a1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73e085d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73e085da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566254daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556625505e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73e083b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566254cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637153048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580baa58a70, 0x5580baa637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580baa637b0,0x5580bab10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14363==ERROR: AddressSanitizer: SEGV on unknown address 0x5580bc9c8d60 (pc 0x5580ba6429f8 bp 0x000000000000 sp 0x7ffec148dc40 T0) Step #5: ==14363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580ba6429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580ba641d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580ba641bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580ba6404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580ba640211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9609bcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9609bcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580ba0fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580ba127e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9609bad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580ba0ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637425588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f13d42a70, 0x555f13d4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f13d4d7b0,0x555f13dfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14367==ERROR: AddressSanitizer: SEGV on unknown address 0x555f15cb2d60 (pc 0x555f1392c9f8 bp 0x000000000000 sp 0x7ffd57fff080 T0) Step #5: ==14367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f1392c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f1392bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f1392bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f1392a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f1392a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15198b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15198b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f133e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f13411e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1519894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f133d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637697976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f89c757a70, 0x55f89c7627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f89c7627b0,0x55f89c80fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14371==ERROR: AddressSanitizer: SEGV on unknown address 0x55f89e6c7d60 (pc 0x55f89c3419f8 bp 0x000000000000 sp 0x7ffecf64f130 T0) Step #5: ==14371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f89c3419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f89c340d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f89c340bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f89c33f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f89c33f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b69ceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b69ceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f89bdfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f89be26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b69cc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f89bdee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637972211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c4b266a70, 0x555c4b2717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c4b2717b0,0x555c4b31eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14375==ERROR: AddressSanitizer: SEGV on unknown address 0x555c4d1d6d60 (pc 0x555c4ae509f8 bp 0x000000000000 sp 0x7ffdef088ae0 T0) Step #5: ==14375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c4ae509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c4ae4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c4ae4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c4ae4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c4ae4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc14710e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc14710ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c4a90aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c4a935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1470ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c4a8fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638244987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559094e9fa70, 0x559094eaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559094eaa7b0,0x559094f57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14379==ERROR: AddressSanitizer: SEGV on unknown address 0x559096e0fd60 (pc 0x559094a899f8 bp 0x000000000000 sp 0x7ffde9be87d0 T0) Step #5: ==14379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559094a899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559094a88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559094a88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559094a874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559094a87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a228628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a22862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559094543a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55909456ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a22840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55909453633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638514207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624885ada70, 0x5624885b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624885b87b0,0x562488665ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14383==ERROR: AddressSanitizer: SEGV on unknown address 0x56248a51dd60 (pc 0x5624881979f8 bp 0x000000000000 sp 0x7ffc2f5f4580 T0) Step #5: ==14383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624881979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562488196d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562488196bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5624881954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562488195211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1dd00dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dd00dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562487c51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562487c7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dd00bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562487c4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638783642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1d699fa70, 0x55a1d69aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1d69aa7b0,0x55a1d6a57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14387==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1d890fd60 (pc 0x55a1d65899f8 bp 0x000000000000 sp 0x7ffe1a0306c0 T0) Step #5: ==14387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1d65899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1d6588d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1d6588bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1d65874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1d6587211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4757798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa475779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1d6043a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1d606ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa475757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1d603633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639059126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625e20b7a70, 0x5625e20c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625e20c27b0,0x5625e216fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14391==ERROR: AddressSanitizer: SEGV on unknown address 0x5625e4027d60 (pc 0x5625e1ca19f8 bp 0x000000000000 sp 0x7ffc4dd73460 T0) Step #5: ==14391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625e1ca19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625e1ca0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625e1ca0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625e1c9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625e1c9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fde3b6bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde3b6bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625e175ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625e1786e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde3b69d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625e174e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639329346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55843f5a4a70, 0x55843f5af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55843f5af7b0,0x55843f65cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14395==ERROR: AddressSanitizer: SEGV on unknown address 0x558441514d60 (pc 0x55843f18e9f8 bp 0x000000000000 sp 0x7ffd0ef5e370 T0) Step #5: ==14395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55843f18e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55843f18dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55843f18dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55843f18c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55843f18c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5dd22388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dd2238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55843ec48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55843ec73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dd2216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55843ec3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639602802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642cfe43a70, 0x5642cfe4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642cfe4e7b0,0x5642cfefbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14399==ERROR: AddressSanitizer: SEGV on unknown address 0x5642d1db3d60 (pc 0x5642cfa2d9f8 bp 0x000000000000 sp 0x7ffed36b9790 T0) Step #5: ==14399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642cfa2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642cfa2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642cfa2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642cfa2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642cfa2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb91a9d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb91a9d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642cf4e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642cf512e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb91a9b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642cf4da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639873265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e40dc38a70, 0x55e40dc437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e40dc437b0,0x55e40dcf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14403==ERROR: AddressSanitizer: SEGV on unknown address 0x55e40fba8d60 (pc 0x55e40d8229f8 bp 0x000000000000 sp 0x7ffc7f06a9e0 T0) Step #5: ==14403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e40d8229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e40d821d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e40d821bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e40d8204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e40d820211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ca67148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ca6714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e40d2dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e40d307e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca66f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e40d2cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640143800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff201a1a70, 0x55ff201ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff201ac7b0,0x55ff20259ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14407==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff22111d60 (pc 0x55ff1fd8b9f8 bp 0x000000000000 sp 0x7ffeaa41c2b0 T0) Step #5: ==14407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff1fd8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff1fd8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff1fd8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff1fd894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff1fd89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac51c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac51c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff1f845a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff1f870e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac51bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff1f83833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640421163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606e7b04a70, 0x5606e7b0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606e7b0f7b0,0x5606e7bbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14411==ERROR: AddressSanitizer: SEGV on unknown address 0x5606e9a74d60 (pc 0x5606e76ee9f8 bp 0x000000000000 sp 0x7ffdbe7a4420 T0) Step #5: ==14411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606e76ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5606e76edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5606e76edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5606e76ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606e76ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0974eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0974eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606e71a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606e71d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0974e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606e719b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640692070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fff8312a70, 0x55fff831d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fff831d7b0,0x55fff83caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14415==ERROR: AddressSanitizer: SEGV on unknown address 0x55fffa282d60 (pc 0x55fff7efc9f8 bp 0x000000000000 sp 0x7fff95c47830 T0) Step #5: ==14415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fff7efc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fff7efbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fff7efbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fff7efa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fff7efa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24643b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24643b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fff79b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fff79e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2464396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fff79a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640964497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d9cd78a70, 0x563d9cd837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d9cd837b0,0x563d9ce30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14419==ERROR: AddressSanitizer: SEGV on unknown address 0x563d9ece8d60 (pc 0x563d9c9629f8 bp 0x000000000000 sp 0x7ffc05aef7a0 T0) Step #5: ==14419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d9c9629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d9c961d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d9c961bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d9c9604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d9c960211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa384db18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa384db1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d9c41ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d9c447e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa384d8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d9c40f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641236268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dd474ea70, 0x562dd47597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dd47597b0,0x562dd4806ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14423==ERROR: AddressSanitizer: SEGV on unknown address 0x562dd66bed60 (pc 0x562dd43389f8 bp 0x000000000000 sp 0x7ffdce6f5460 T0) Step #5: ==14423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dd43389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562dd4337d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562dd4337bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562dd43364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dd4336211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7db0368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7db036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dd3df2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dd3e1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7db014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dd3de533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641509807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556556c88a70, 0x556556c937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556556c937b0,0x556556d40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14427==ERROR: AddressSanitizer: SEGV on unknown address 0x556558bf8d60 (pc 0x5565568729f8 bp 0x000000000000 sp 0x7ffdf9449980 T0) Step #5: ==14427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565568729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556556871d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556556871bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565568704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556556870211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2eae1f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2eae1f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55655632ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556556357e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eae1d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55655631f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641781992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aa1c8da70, 0x563aa1c987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aa1c987b0,0x563aa1d45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14431==ERROR: AddressSanitizer: SEGV on unknown address 0x563aa3bfdd60 (pc 0x563aa18779f8 bp 0x000000000000 sp 0x7fff30bb8180 T0) Step #5: ==14431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aa18779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563aa1876d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563aa1876bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563aa18754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563aa1875211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f240742e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f240742ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aa1331a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aa135ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240740c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aa132433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642054457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e149b46a70, 0x55e149b517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e149b517b0,0x55e149bfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14435==ERROR: AddressSanitizer: SEGV on unknown address 0x55e14bab6d60 (pc 0x55e1497309f8 bp 0x000000000000 sp 0x7ffd28c12bb0 T0) Step #5: ==14435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1497309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e14972fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e14972fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e14972e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e14972e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea6e5f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6e5f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1491eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e149215e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6e5d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1491dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642331879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563091f49a70, 0x563091f547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563091f547b0,0x563092001ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14439==ERROR: AddressSanitizer: SEGV on unknown address 0x563093eb9d60 (pc 0x563091b339f8 bp 0x000000000000 sp 0x7ffcbde891b0 T0) Step #5: ==14439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563091b339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563091b32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563091b32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563091b314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563091b31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff2dafbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2dafbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630915eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563091618e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2daf9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630915e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642604730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acd7b55a70, 0x55acd7b607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acd7b607b0,0x55acd7c0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14443==ERROR: AddressSanitizer: SEGV on unknown address 0x55acd9ac5d60 (pc 0x55acd773f9f8 bp 0x000000000000 sp 0x7ffcd0d2fc50 T0) Step #5: ==14443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acd773f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55acd773ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55acd773ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55acd773d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acd773d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f123cd2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f123cd2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acd71f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acd7224e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f123cd0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acd71ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642876983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a3d493a70, 0x555a3d49e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a3d49e7b0,0x555a3d54bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14447==ERROR: AddressSanitizer: SEGV on unknown address 0x555a3f403d60 (pc 0x555a3d07d9f8 bp 0x000000000000 sp 0x7fffc87fc4f0 T0) Step #5: ==14447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a3d07d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a3d07cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a3d07cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a3d07b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a3d07b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb85c6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb85c652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a3cb37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a3cb62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85c630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a3cb2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643155372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4a1813a70, 0x55f4a181e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4a181e7b0,0x55f4a18cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14451==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4a3783d60 (pc 0x55f4a13fd9f8 bp 0x000000000000 sp 0x7ffe811622b0 T0) Step #5: ==14451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4a13fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4a13fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4a13fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4a13fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4a13fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f4880f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f4880fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4a0eb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4a0ee2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f487ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4a0eaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643433500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561359131a70, 0x56135913c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56135913c7b0,0x5613591e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14455==ERROR: AddressSanitizer: SEGV on unknown address 0x56135b0a1d60 (pc 0x561358d1b9f8 bp 0x000000000000 sp 0x7ffe7227f510 T0) Step #5: ==14455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561358d1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561358d1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561358d1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561358d194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561358d19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa086b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa086b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613587d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561358800e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa086b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613587c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643706112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b6369fa70, 0x556b636aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b636aa7b0,0x556b63757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14459==ERROR: AddressSanitizer: SEGV on unknown address 0x556b6560fd60 (pc 0x556b632899f8 bp 0x000000000000 sp 0x7fff710c6c90 T0) Step #5: ==14459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b632899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b63288d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b63288bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b632874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b63287211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4d85bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4d85bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b62d43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b62d6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d859a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b62d3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643979237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558561e69a70, 0x558561e747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558561e747b0,0x558561f21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14463==ERROR: AddressSanitizer: SEGV on unknown address 0x558563dd9d60 (pc 0x558561a539f8 bp 0x000000000000 sp 0x7fffa2739ac0 T0) Step #5: ==14463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558561a539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558561a52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558561a52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558561a514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558561a51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2e45698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e4569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55856150da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558561538e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e4547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55856150033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644254544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fab3843a70, 0x55fab384e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fab384e7b0,0x55fab38fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14467==ERROR: AddressSanitizer: SEGV on unknown address 0x55fab57b3d60 (pc 0x55fab342d9f8 bp 0x000000000000 sp 0x7ffdc12c6c60 T0) Step #5: ==14467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fab342d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fab342cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fab342cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fab342b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fab342b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98809ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98809ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fab2ee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fab2f12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98809dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fab2eda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644529095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602cd8afa70, 0x5602cd8ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602cd8ba7b0,0x5602cd967ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14471==ERROR: AddressSanitizer: SEGV on unknown address 0x5602cf81fd60 (pc 0x5602cd4999f8 bp 0x000000000000 sp 0x7ffcc912bcf0 T0) Step #5: ==14471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602cd4999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602cd498d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602cd498bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602cd4974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602cd497211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c69e478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c69e47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ccf53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602ccf7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c69e25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ccf4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644805302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638c40a6a70, 0x5638c40b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638c40b17b0,0x5638c415eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14475==ERROR: AddressSanitizer: SEGV on unknown address 0x5638c6016d60 (pc 0x5638c3c909f8 bp 0x000000000000 sp 0x7ffec660c960 T0) Step #5: ==14475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638c3c909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5638c3c8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5638c3c8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5638c3c8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638c3c8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99afa758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99afa75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638c374aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638c3775e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99afa53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638c373d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645077882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b40b976a70, 0x55b40b9817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b40b9817b0,0x55b40ba2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14479==ERROR: AddressSanitizer: SEGV on unknown address 0x55b40d8e6d60 (pc 0x55b40b5609f8 bp 0x000000000000 sp 0x7ffd9a3b2f40 T0) Step #5: ==14479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b40b5609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b40b55fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b40b55fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b40b55e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b40b55e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72c1e3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72c1e3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b40b01aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b40b045e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c1e18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b40b00d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645359674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da21be0a70, 0x55da21beb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da21beb7b0,0x55da21c98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14483==ERROR: AddressSanitizer: SEGV on unknown address 0x55da23b50d60 (pc 0x55da217ca9f8 bp 0x000000000000 sp 0x7ffd199543f0 T0) Step #5: ==14483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da217ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da217c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da217c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da217c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da217c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f832362b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f832362ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da21284a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da212afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8323609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da2127733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645638137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569cc25da70, 0x5569cc2687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569cc2687b0,0x5569cc315ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14487==ERROR: AddressSanitizer: SEGV on unknown address 0x5569ce1cdd60 (pc 0x5569cbe479f8 bp 0x000000000000 sp 0x7ffd2a936670 T0) Step #5: ==14487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569cbe479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5569cbe46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5569cbe46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569cbe454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569cbe45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99316468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9931646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569cb901a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569cb92ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9931624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569cb8f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645913899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9c65a4a70, 0x55e9c65af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9c65af7b0,0x55e9c665cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14491==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9c8514d60 (pc 0x55e9c618e9f8 bp 0x000000000000 sp 0x7ffdb79872c0 T0) Step #5: ==14491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9c618e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9c618dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9c618dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9c618c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9c618c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f849d4b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f849d4b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9c5c48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9c5c73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849d490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9c5c3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646186805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563a22a6a70, 0x5563a22b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563a22b17b0,0x5563a235eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14495==ERROR: AddressSanitizer: SEGV on unknown address 0x5563a4216d60 (pc 0x5563a1e909f8 bp 0x000000000000 sp 0x7ffcbd4a3d90 T0) Step #5: ==14495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a1e909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563a1e8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563a1e8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563a1e8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a1e8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d5a8798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d5a879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a194aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a1975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5a857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a193d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646459438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d34febda70, 0x55d34fec87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d34fec87b0,0x55d34ff75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14499==ERROR: AddressSanitizer: SEGV on unknown address 0x55d351e2dd60 (pc 0x55d34faa79f8 bp 0x000000000000 sp 0x7ffe3b9933c0 T0) Step #5: ==14499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d34faa79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d34faa6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d34faa6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d34faa54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d34faa5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1cf6e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cf6e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d34f561a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d34f58ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cf6e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d34f55433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646735892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556951a1fa70, 0x556951a2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556951a2a7b0,0x556951ad7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14503==ERROR: AddressSanitizer: SEGV on unknown address 0x55695398fd60 (pc 0x5569516099f8 bp 0x000000000000 sp 0x7fff5e1433a0 T0) Step #5: ==14503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569516099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556951608d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556951608bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569516074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556951607211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb7b10568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7b1056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569510c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569510eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7b1034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569510b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647008831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f780ada70, 0x556f780b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f780b87b0,0x556f78165ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14507==ERROR: AddressSanitizer: SEGV on unknown address 0x556f7a01dd60 (pc 0x556f77c979f8 bp 0x000000000000 sp 0x7fff64bfc330 T0) Step #5: ==14507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f77c979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556f77c96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556f77c96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556f77c954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f77c95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb50f7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb50f752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f77751a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f7777ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb50f730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f7774433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647285798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3397d3a70, 0x55c3397de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3397de7b0,0x55c33988bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14511==ERROR: AddressSanitizer: SEGV on unknown address 0x55c33b743d60 (pc 0x55c3393bd9f8 bp 0x000000000000 sp 0x7ffccb0b8a30 T0) Step #5: ==14511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3393bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3393bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3393bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3393bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3393bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6be4a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6be4a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c338e77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c338ea2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6be484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c338e6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647583728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586a9fd6a70, 0x5586a9fe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586a9fe17b0,0x5586aa08eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14515==ERROR: AddressSanitizer: SEGV on unknown address 0x5586abf46d60 (pc 0x5586a9bc09f8 bp 0x000000000000 sp 0x7ffd579c1e40 T0) Step #5: ==14515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586a9bc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5586a9bbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5586a9bbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586a9bbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586a9bbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05c15888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05c1588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586a967aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586a96a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05c1566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586a966d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647857890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561a7663a70, 0x5561a766e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561a766e7b0,0x5561a771bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14519==ERROR: AddressSanitizer: SEGV on unknown address 0x5561a95d3d60 (pc 0x5561a724d9f8 bp 0x000000000000 sp 0x7fff3e1eefa0 T0) Step #5: ==14519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561a724d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561a724cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561a724cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561a724b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561a724b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff50aae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff50aae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561a6d07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561a6d32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff50aac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561a6cfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648132787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c91ced5a70, 0x55c91cee07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c91cee07b0,0x55c91cf8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14523==ERROR: AddressSanitizer: SEGV on unknown address 0x55c91ee45d60 (pc 0x55c91cabf9f8 bp 0x000000000000 sp 0x7fff9604bd60 T0) Step #5: ==14523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c91cabf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c91cabed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c91cabebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c91cabd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c91cabd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f114cb858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f114cb85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c91c579a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c91c5a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114cb63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c91c56c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648409234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557932b8aa70, 0x557932b957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557932b957b0,0x557932c42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14527==ERROR: AddressSanitizer: SEGV on unknown address 0x557934afad60 (pc 0x5579327749f8 bp 0x000000000000 sp 0x7ffd286e7f90 T0) Step #5: ==14527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579327749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557932773d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557932773bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5579327724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557932772211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd94033b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd94033ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55793222ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557932259e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd940319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55793222133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648687310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56003e412a70, 0x56003e41d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56003e41d7b0,0x56003e4caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14531==ERROR: AddressSanitizer: SEGV on unknown address 0x560040382d60 (pc 0x56003dffc9f8 bp 0x000000000000 sp 0x7ffed07e2980 T0) Step #5: ==14531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56003dffc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56003dffbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56003dffbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56003dffa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56003dffa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff30f5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30f577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56003dab6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56003dae1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30f555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56003daa933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648962795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e62f387a70, 0x55e62f3927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e62f3927b0,0x55e62f43fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14535==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6312f7d60 (pc 0x55e62ef719f8 bp 0x000000000000 sp 0x7fff5ba3b030 T0) Step #5: ==14535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e62ef719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e62ef70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e62ef70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e62ef6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e62ef6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78188ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78188eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e62ea2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e62ea56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78188cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e62ea1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649240229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f8bde9a70, 0x563f8bdf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f8bdf47b0,0x563f8bea1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14539==ERROR: AddressSanitizer: SEGV on unknown address 0x563f8dd59d60 (pc 0x563f8b9d39f8 bp 0x000000000000 sp 0x7ffcdbd7c300 T0) Step #5: ==14539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f8b9d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f8b9d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f8b9d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f8b9d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f8b9d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbdc53428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdc5342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f8b48da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f8b4b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc5320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f8b48033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649519310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e3752da70, 0x556e375387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e375387b0,0x556e375e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14543==ERROR: AddressSanitizer: SEGV on unknown address 0x556e3949dd60 (pc 0x556e371179f8 bp 0x000000000000 sp 0x7ffe679e9e70 T0) Step #5: ==14543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e371179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e37116d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e37116bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e371154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e37115211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26d1eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26d1eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e36bd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e36bfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d1e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e36bc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649795439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd89e07a70, 0x55cd89e127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd89e127b0,0x55cd89ebfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14547==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd8bd77d60 (pc 0x55cd899f19f8 bp 0x000000000000 sp 0x7ffff1c626d0 T0) Step #5: ==14547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd899f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd899f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd899f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd899ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd899ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f363358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f36335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd894aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd894d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f36313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd8949e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650069096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556012e78a70, 0x556012e837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556012e837b0,0x556012f30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14551==ERROR: AddressSanitizer: SEGV on unknown address 0x556014de8d60 (pc 0x556012a629f8 bp 0x000000000000 sp 0x7ffca580b110 T0) Step #5: ==14551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556012a629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556012a61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556012a61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556012a604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556012a60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b38f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b38f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55601251ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556012547e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b38f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55601250f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650347150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e121d9a70, 0x563e121e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e121e47b0,0x563e12291ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14555==ERROR: AddressSanitizer: SEGV on unknown address 0x563e14149d60 (pc 0x563e11dc39f8 bp 0x000000000000 sp 0x7ffe2321fc90 T0) Step #5: ==14555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e11dc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e11dc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e11dc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e11dc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e11dc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50ccea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ccea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e1187da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e118a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cce87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e1187033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650622778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a88ba6a70, 0x563a88bb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a88bb17b0,0x563a88c5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14559==ERROR: AddressSanitizer: SEGV on unknown address 0x563a8ab16d60 (pc 0x563a887909f8 bp 0x000000000000 sp 0x7ffec2e1e640 T0) Step #5: ==14559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a887909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563a8878fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563a8878fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563a8878e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a8878e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f3f14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f3f14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a8824aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a88275e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f3f12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a8823d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650906418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9b8aa1a70, 0x55c9b8aac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9b8aac7b0,0x55c9b8b59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14563==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9baa11d60 (pc 0x55c9b868b9f8 bp 0x000000000000 sp 0x7ffdbe5d24d0 T0) Step #5: ==14563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9b868b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c9b868ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c9b868abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9b86894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9b8689211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6cdc6c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cdc6c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9b8145a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9b8170e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cdc6a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9b813833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651182613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565202970a70, 0x56520297b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56520297b7b0,0x565202a28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14567==ERROR: AddressSanitizer: SEGV on unknown address 0x5652048e0d60 (pc 0x56520255a9f8 bp 0x000000000000 sp 0x7ffd85a419a0 T0) Step #5: ==14567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56520255a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565202559d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565202559bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5652025584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565202558211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7687f1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7687f1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565202014a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56520203fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7687ef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56520200733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651456281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d415f1da70, 0x55d415f287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d415f287b0,0x55d415fd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14571==ERROR: AddressSanitizer: SEGV on unknown address 0x55d417e8dd60 (pc 0x55d415b079f8 bp 0x000000000000 sp 0x7ffdb2c81ac0 T0) Step #5: ==14571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d415b079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d415b06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d415b06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d415b054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d415b05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3f5ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3f5ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4155c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4155ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3f5e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4155b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651733628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604c6555a70, 0x5604c65607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604c65607b0,0x5604c660dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14575==ERROR: AddressSanitizer: SEGV on unknown address 0x5604c84c5d60 (pc 0x5604c613f9f8 bp 0x000000000000 sp 0x7ffdd522b500 T0) Step #5: ==14575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604c613f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604c613ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604c613ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604c613d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604c613d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35cb2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35cb286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604c5bf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604c5c24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35cb264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604c5bec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652010694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556717f48a70, 0x556717f537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556717f537b0,0x556718000ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14579==ERROR: AddressSanitizer: SEGV on unknown address 0x556719eb8d60 (pc 0x556717b329f8 bp 0x000000000000 sp 0x7ffe8b2fb490 T0) Step #5: ==14579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556717b329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556717b31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556717b31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556717b304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556717b30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb8231b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8231b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567175eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556717617e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb823193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567175df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652285995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc036caa70, 0x55cc036d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc036d57b0,0x55cc03782ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14583==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc0563ad60 (pc 0x55cc032b49f8 bp 0x000000000000 sp 0x7ffdc43e7fd0 T0) Step #5: ==14583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc032b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc032b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc032b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc032b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc032b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f534cb098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f534cb09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc02d6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc02d99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534cae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc02d6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652564313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e4e373a70, 0x558e4e37e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e4e37e7b0,0x558e4e42bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14587==ERROR: AddressSanitizer: SEGV on unknown address 0x558e502e3d60 (pc 0x558e4df5d9f8 bp 0x000000000000 sp 0x7ffd18b7b4b0 T0) Step #5: ==14587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e4df5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e4df5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e4df5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e4df5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e4df5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6c37ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6c37efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e4da17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e4da42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c37cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e4da0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652838749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625e7fe4a70, 0x5625e7fef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625e7fef7b0,0x5625e809cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14591==ERROR: AddressSanitizer: SEGV on unknown address 0x5625e9f54d60 (pc 0x5625e7bce9f8 bp 0x000000000000 sp 0x7ffcda8c34b0 T0) Step #5: ==14591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625e7bce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625e7bcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625e7bcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625e7bcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625e7bcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17292d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17292d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625e7688a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625e76b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17292b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625e767b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653115406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55817f61ca70, 0x55817f6277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55817f6277b0,0x55817f6d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14595==ERROR: AddressSanitizer: SEGV on unknown address 0x55818158cd60 (pc 0x55817f2069f8 bp 0x000000000000 sp 0x7ffc13a4bdd0 T0) Step #5: ==14595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55817f2069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55817f205d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55817f205bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55817f2044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55817f204211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe39e7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe39e7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55817ecc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55817ecebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe39e7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55817ecb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653397724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593b1bada70, 0x5593b1bb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593b1bb87b0,0x5593b1c65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14599==ERROR: AddressSanitizer: SEGV on unknown address 0x5593b3b1dd60 (pc 0x5593b17979f8 bp 0x000000000000 sp 0x7ffdc17fd7d0 T0) Step #5: ==14599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593b17979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5593b1796d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5593b1796bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5593b17954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593b1795211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0838f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0838f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593b1251a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593b127ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0838f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593b124433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653674117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623d1b85a70, 0x5623d1b907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623d1b907b0,0x5623d1c3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14603==ERROR: AddressSanitizer: SEGV on unknown address 0x5623d3af5d60 (pc 0x5623d176f9f8 bp 0x000000000000 sp 0x7ffc2e834200 T0) Step #5: ==14603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623d176f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623d176ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623d176ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623d176d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623d176d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9042f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9042f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623d1229a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623d1254e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9042d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623d121c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653948379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2340a3a70, 0x55c2340ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2340ae7b0,0x55c23415bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14607==ERROR: AddressSanitizer: SEGV on unknown address 0x55c236013d60 (pc 0x55c233c8d9f8 bp 0x000000000000 sp 0x7ffdee8540f0 T0) Step #5: ==14607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c233c8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c233c8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c233c8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c233c8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c233c8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2cb22ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cb22eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c233747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c233772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb22ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c23373a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654223395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dfa567a70, 0x555dfa5727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dfa5727b0,0x555dfa61fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14611==ERROR: AddressSanitizer: SEGV on unknown address 0x555dfc4d7d60 (pc 0x555dfa1519f8 bp 0x000000000000 sp 0x7ffcf5aed6a0 T0) Step #5: ==14611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dfa1519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555dfa150d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555dfa150bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555dfa14f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dfa14f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23b85488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b8548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555df9c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555df9c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b8526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555df9bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654501099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a07ce35a70, 0x55a07ce407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a07ce407b0,0x55a07ceedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14615==ERROR: AddressSanitizer: SEGV on unknown address 0x55a07eda5d60 (pc 0x55a07ca1f9f8 bp 0x000000000000 sp 0x7fff81039960 T0) Step #5: ==14615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a07ca1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a07ca1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a07ca1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a07ca1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a07ca1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb236bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb236bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a07c4d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a07c504e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb2369b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a07c4cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654774865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be53059a70, 0x55be530647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be530647b0,0x55be53111ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14619==ERROR: AddressSanitizer: SEGV on unknown address 0x55be54fc9d60 (pc 0x55be52c439f8 bp 0x000000000000 sp 0x7ffdc8f6c390 T0) Step #5: ==14619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be52c439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be52c42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be52c42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be52c414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be52c41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f425a79c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f425a79ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be526fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be52728e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f425a77a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be526f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655049570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55711fe20a70, 0x55711fe2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55711fe2b7b0,0x55711fed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14623==ERROR: AddressSanitizer: SEGV on unknown address 0x557121d90d60 (pc 0x55711fa0a9f8 bp 0x000000000000 sp 0x7ffd7bd5a810 T0) Step #5: ==14623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55711fa0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55711fa09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55711fa09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55711fa084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55711fa08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa36d8c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa36d8c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55711f4c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55711f4efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa36d89f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55711f4b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655328261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3c07bba70, 0x55c3c07c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3c07c67b0,0x55c3c0873ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14627==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3c272bd60 (pc 0x55c3c03a59f8 bp 0x000000000000 sp 0x7ffc47579390 T0) Step #5: ==14627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3c03a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3c03a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3c03a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3c03a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3c03a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa504df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa504df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3bfe5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3bfe8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa504dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3bfe5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655600674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e23483a70, 0x563e2348e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e2348e7b0,0x563e2353bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14631==ERROR: AddressSanitizer: SEGV on unknown address 0x563e253f3d60 (pc 0x563e2306d9f8 bp 0x000000000000 sp 0x7fffa0b959c0 T0) Step #5: ==14631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e2306d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e2306cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e2306cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e2306b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e2306b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf6c87c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf6c87ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e22b27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e22b52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6c85a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e22b1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655883135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b12c2bba70, 0x55b12c2c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b12c2c67b0,0x55b12c373ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14635==ERROR: AddressSanitizer: SEGV on unknown address 0x55b12e22bd60 (pc 0x55b12bea59f8 bp 0x000000000000 sp 0x7ffec2ddf540 T0) Step #5: ==14635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b12bea59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b12bea4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b12bea4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b12bea34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b12bea3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2f95018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2f9501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12b95fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b12b98ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f94df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12b95233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656159198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593178c2a70, 0x5593178cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593178cd7b0,0x55931797aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14639==ERROR: AddressSanitizer: SEGV on unknown address 0x559319832d60 (pc 0x5593174ac9f8 bp 0x000000000000 sp 0x7ffeab7abb20 T0) Step #5: ==14639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593174ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5593174abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5593174abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5593174aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593174aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c1d8118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c1d811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559316f66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559316f91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c1d7ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559316f5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656432874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb9e7d6a70, 0x55cb9e7e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb9e7e17b0,0x55cb9e88eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14643==ERROR: AddressSanitizer: SEGV on unknown address 0x55cba0746d60 (pc 0x55cb9e3c09f8 bp 0x000000000000 sp 0x7fff20729b90 T0) Step #5: ==14643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb9e3c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb9e3bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb9e3bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb9e3be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb9e3be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9076728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd907672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb9de7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb9dea5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd907650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb9de6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656705833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dae409a70, 0x562dae4147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dae4147b0,0x562dae4c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14647==ERROR: AddressSanitizer: SEGV on unknown address 0x562db0379d60 (pc 0x562dadff39f8 bp 0x000000000000 sp 0x7fff92b81db0 T0) Step #5: ==14647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dadff39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562dadff2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562dadff2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562dadff14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dadff1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f039f6408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f039f640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dadaada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dadad8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f039f61e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dadaa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656980294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56069cf62a70, 0x56069cf6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56069cf6d7b0,0x56069d01aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14651==ERROR: AddressSanitizer: SEGV on unknown address 0x56069eed2d60 (pc 0x56069cb4c9f8 bp 0x000000000000 sp 0x7fff9f677240 T0) Step #5: ==14651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56069cb4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56069cb4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56069cb4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56069cb4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56069cb4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87a6b108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87a6b10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56069c606a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56069c631e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a6aee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56069c5f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657253498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c273992a70, 0x55c27399d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c27399d7b0,0x55c273a4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14655==ERROR: AddressSanitizer: SEGV on unknown address 0x55c275902d60 (pc 0x55c27357c9f8 bp 0x000000000000 sp 0x7fffc80da4a0 T0) Step #5: ==14655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c27357c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c27357bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c27357bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c27357a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c27357a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d5529f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d5529fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c273036a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c273061e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5527d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c27302933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657534275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590192b6a70, 0x5590192c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590192c17b0,0x55901936eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14659==ERROR: AddressSanitizer: SEGV on unknown address 0x55901b226d60 (pc 0x559018ea09f8 bp 0x000000000000 sp 0x7ffcaeeca0b0 T0) Step #5: ==14659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559018ea09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559018e9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559018e9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559018e9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559018e9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b70fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b70fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55901895aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559018985e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b70fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55901894d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657808846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592b2b17a70, 0x5592b2b227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592b2b227b0,0x5592b2bcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14663==ERROR: AddressSanitizer: SEGV on unknown address 0x5592b4a87d60 (pc 0x5592b27019f8 bp 0x000000000000 sp 0x7ffffb2eb960 T0) Step #5: ==14663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592b27019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5592b2700d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5592b2700bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5592b26ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592b26ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f084c0498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f084c049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592b21bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592b21e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084c027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592b21ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658082633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56259d914a70, 0x56259d91f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56259d91f7b0,0x56259d9ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14667==ERROR: AddressSanitizer: SEGV on unknown address 0x56259f884d60 (pc 0x56259d4fe9f8 bp 0x000000000000 sp 0x7ffc960ac760 T0) Step #5: ==14667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56259d4fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56259d4fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56259d4fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56259d4fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56259d4fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8f95928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8f9592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56259cfb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56259cfe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f9570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56259cfab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658360080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634ec312a70, 0x5634ec31d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634ec31d7b0,0x5634ec3caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14671==ERROR: AddressSanitizer: SEGV on unknown address 0x5634ee282d60 (pc 0x5634ebefc9f8 bp 0x000000000000 sp 0x7ffd5fd77e60 T0) Step #5: ==14671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634ebefc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634ebefbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634ebefbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634ebefa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634ebefa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f340e38a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f340e38aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634eb9b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634eb9e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340e368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634eb9a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658637457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643bcd11a70, 0x5643bcd1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643bcd1c7b0,0x5643bcdc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14675==ERROR: AddressSanitizer: SEGV on unknown address 0x5643bec81d60 (pc 0x5643bc8fb9f8 bp 0x000000000000 sp 0x7ffe75b5ec30 T0) Step #5: ==14675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643bc8fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643bc8fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643bc8fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643bc8f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643bc8f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4a17fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a17fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643bc3b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643bc3e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a17f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643bc3a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658915209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d28c158a70, 0x55d28c1637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d28c1637b0,0x55d28c210ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14679==ERROR: AddressSanitizer: SEGV on unknown address 0x55d28e0c8d60 (pc 0x55d28bd429f8 bp 0x000000000000 sp 0x7fffd6440900 T0) Step #5: ==14679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d28bd429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d28bd41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d28bd41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d28bd404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d28bd40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5e70748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5e7074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d28b7fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d28b827e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e7052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d28b7ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659191748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df8a346a70, 0x55df8a3517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df8a3517b0,0x55df8a3feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14683==ERROR: AddressSanitizer: SEGV on unknown address 0x55df8c2b6d60 (pc 0x55df89f309f8 bp 0x000000000000 sp 0x7ffe71def350 T0) Step #5: ==14683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df89f309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df89f2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df89f2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df89f2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df89f2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98db3a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98db3a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df899eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df89a15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98db37e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df899dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659467660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d8576fa70, 0x563d8577a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d8577a7b0,0x563d85827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14687==ERROR: AddressSanitizer: SEGV on unknown address 0x563d876dfd60 (pc 0x563d853599f8 bp 0x000000000000 sp 0x7ffe90be6910 T0) Step #5: ==14687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d853599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d85358d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d85358bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d853574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d85357211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d6cc3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d6cc3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d84e13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d84e3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d6cc1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d84e0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659745385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a20816a70, 0x555a208217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a208217b0,0x555a208ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14691==ERROR: AddressSanitizer: SEGV on unknown address 0x555a22786d60 (pc 0x555a204009f8 bp 0x000000000000 sp 0x7ffe01f12a10 T0) Step #5: ==14691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a204009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a203ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a203ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a203fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a203fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff2e0b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2e0b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a1febaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a1fee5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e0b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a1fead33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660029343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570b5b4ea70, 0x5570b5b597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570b5b597b0,0x5570b5c06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14695==ERROR: AddressSanitizer: SEGV on unknown address 0x5570b7abed60 (pc 0x5570b57389f8 bp 0x000000000000 sp 0x7ffc63119c20 T0) Step #5: ==14695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570b57389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570b5737d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570b5737bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570b57364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570b5736211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7788b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7788b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570b51f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570b521de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7788ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570b51e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660303497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56376de29a70, 0x56376de347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56376de347b0,0x56376dee1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14699==ERROR: AddressSanitizer: SEGV on unknown address 0x56376fd99d60 (pc 0x56376da139f8 bp 0x000000000000 sp 0x7ffec497b900 T0) Step #5: ==14699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376da139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56376da12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56376da12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56376da114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56376da11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45562a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45562a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56376d4cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56376d4f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4556280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56376d4c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660578968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f8a10fa70, 0x564f8a11a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f8a11a7b0,0x564f8a1c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14703==ERROR: AddressSanitizer: SEGV on unknown address 0x564f8c07fd60 (pc 0x564f89cf99f8 bp 0x000000000000 sp 0x7ffd93d162d0 T0) Step #5: ==14703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f89cf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f89cf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f89cf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f89cf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f89cf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa267be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa267be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f897b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f897dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa267bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f897a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660857100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558376a53a70, 0x558376a5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558376a5e7b0,0x558376b0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14707==ERROR: AddressSanitizer: SEGV on unknown address 0x5583789c3d60 (pc 0x55837663d9f8 bp 0x000000000000 sp 0x7ffead656f90 T0) Step #5: ==14707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55837663d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55837663cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55837663cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55837663b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55837663b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5ace4608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ace460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583760f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558376122e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ace43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583760ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661139502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1fee73a70, 0x55e1fee7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1fee7e7b0,0x55e1fef2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14711==ERROR: AddressSanitizer: SEGV on unknown address 0x55e200de3d60 (pc 0x55e1fea5d9f8 bp 0x000000000000 sp 0x7ffe0e578400 T0) Step #5: ==14711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1fea5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1fea5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1fea5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1fea5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1fea5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb1b97438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1b9743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1fe517a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1fe542e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1b9721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1fe50a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661415561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d9e6b4a70, 0x559d9e6bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d9e6bf7b0,0x559d9e76cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14715==ERROR: AddressSanitizer: SEGV on unknown address 0x559da0624d60 (pc 0x559d9e29e9f8 bp 0x000000000000 sp 0x7ffd1253f540 T0) Step #5: ==14715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d9e29e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d9e29dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d9e29dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d9e29c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d9e29c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f7ffa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f7ffa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d9dd58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d9dd83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7ff84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d9dd4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661690969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56152d6f7a70, 0x56152d7027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56152d7027b0,0x56152d7afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14719==ERROR: AddressSanitizer: SEGV on unknown address 0x56152f667d60 (pc 0x56152d2e19f8 bp 0x000000000000 sp 0x7fff7aeb0720 T0) Step #5: ==14719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56152d2e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56152d2e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56152d2e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56152d2df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56152d2df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3281b618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3281b61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56152cd9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56152cdc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3281b3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56152cd8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661966456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562edff80a70, 0x562edff8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562edff8b7b0,0x562ee0038ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14723==ERROR: AddressSanitizer: SEGV on unknown address 0x562ee1ef0d60 (pc 0x562edfb6a9f8 bp 0x000000000000 sp 0x7fffff54dfe0 T0) Step #5: ==14723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562edfb6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562edfb69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562edfb69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562edfb684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562edfb68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0fcfcba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fcfcbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562edf624a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562edf64fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fcfc98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562edf61733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662243944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dea3655a70, 0x55dea36607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dea36607b0,0x55dea370dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14727==ERROR: AddressSanitizer: SEGV on unknown address 0x55dea55c5d60 (pc 0x55dea323f9f8 bp 0x000000000000 sp 0x7ffeaba17bb0 T0) Step #5: ==14727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea323f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dea323ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dea323ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dea323d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea323d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7febb8cac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febb8caca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea2cf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea2d24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febb8c8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea2cec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662521026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56514835da70, 0x5651483687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651483687b0,0x565148415ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14731==ERROR: AddressSanitizer: SEGV on unknown address 0x56514a2cdd60 (pc 0x565147f479f8 bp 0x000000000000 sp 0x7ffee7c6fb80 T0) Step #5: ==14731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565147f479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565147f46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565147f46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565147f454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565147f45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f871da368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f871da36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565147a01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565147a2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f871da14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651479f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662797507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fb79e4a70, 0x558fb79ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fb79ef7b0,0x558fb7a9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14735==ERROR: AddressSanitizer: SEGV on unknown address 0x558fb9954d60 (pc 0x558fb75ce9f8 bp 0x000000000000 sp 0x7fffcea9a390 T0) Step #5: ==14735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fb75ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558fb75cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558fb75cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558fb75cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fb75cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00c71eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00c71eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fb7088a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fb70b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c71c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fb707b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663086106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b42cd20a70, 0x55b42cd2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b42cd2b7b0,0x55b42cdd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14739==ERROR: AddressSanitizer: SEGV on unknown address 0x55b42ec90d60 (pc 0x55b42c90a9f8 bp 0x000000000000 sp 0x7ffd1edf7340 T0) Step #5: ==14739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b42c90a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b42c909d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b42c909bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b42c9084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b42c908211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6734b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6734b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b42c3c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b42c3efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6734b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b42c3b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663363046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4fc232a70, 0x55b4fc23d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4fc23d7b0,0x55b4fc2eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14743==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4fe1a2d60 (pc 0x55b4fbe1c9f8 bp 0x000000000000 sp 0x7ffde7c84420 T0) Step #5: ==14743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4fbe1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4fbe1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4fbe1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4fbe1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4fbe1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7bfaa728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bfaa72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4fb8d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4fb901e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bfaa50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4fb8c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663641096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9b9c30a70, 0x55e9b9c3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9b9c3b7b0,0x55e9b9ce8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14747==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9bbba0d60 (pc 0x55e9b981a9f8 bp 0x000000000000 sp 0x7fff74d00db0 T0) Step #5: ==14747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9b981a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9b9819d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9b9819bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9b98184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9b9818211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1f885c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f885c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9b92d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9b92ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f885a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9b92c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663917784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fb1501a70, 0x559fb150c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fb150c7b0,0x559fb15b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14751==ERROR: AddressSanitizer: SEGV on unknown address 0x559fb3471d60 (pc 0x559fb10eb9f8 bp 0x000000000000 sp 0x7ffe4424c5a0 T0) Step #5: ==14751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fb10eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fb10ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fb10eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fb10e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fb10e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57315948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5731594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fb0ba5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fb0bd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5731572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fb0b9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664192790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556624377a70, 0x5566243827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566243827b0,0x55662442fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14755==ERROR: AddressSanitizer: SEGV on unknown address 0x5566262e7d60 (pc 0x556623f619f8 bp 0x000000000000 sp 0x7fffda124c30 T0) Step #5: ==14755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556623f619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556623f60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556623f60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556623f5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556623f5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b652388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b65238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556623a1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556623a46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b65216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556623a0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664468188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2c8344a70, 0x55c2c834f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2c834f7b0,0x55c2c83fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14759==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2ca2b4d60 (pc 0x55c2c7f2e9f8 bp 0x000000000000 sp 0x7ffe84067aa0 T0) Step #5: ==14759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2c7f2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2c7f2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2c7f2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2c7f2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2c7f2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00151208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0015120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2c79e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2c7a13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00150fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2c79db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664746142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557255ff0a70, 0x557255ffb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557255ffb7b0,0x5572560a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14763==ERROR: AddressSanitizer: SEGV on unknown address 0x557257f60d60 (pc 0x557255bda9f8 bp 0x000000000000 sp 0x7ffc06c2d9e0 T0) Step #5: ==14763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557255bda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557255bd9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557255bd9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557255bd84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557255bd8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63338588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6333858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557255694a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572556bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6333836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55725568733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665022510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cda9e3a70, 0x559cda9ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cda9ee7b0,0x559cdaa9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14767==ERROR: AddressSanitizer: SEGV on unknown address 0x559cdc953d60 (pc 0x559cda5cd9f8 bp 0x000000000000 sp 0x7ffe594a33e0 T0) Step #5: ==14767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cda5cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cda5ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cda5ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cda5cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cda5cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f928c6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f928c673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cda087a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cda0b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f928c651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cda07a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665299909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8bf82fa70, 0x55b8bf83a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8bf83a7b0,0x55b8bf8e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14771==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8c179fd60 (pc 0x55b8bf4199f8 bp 0x000000000000 sp 0x7fff78952620 T0) Step #5: ==14771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8bf4199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8bf418d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8bf418bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8bf4174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8bf417211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f898fa698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f898fa69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8beed3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8beefee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f898fa47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8beec633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665592648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55772334ea70, 0x5577233597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577233597b0,0x557723406ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14775==ERROR: AddressSanitizer: SEGV on unknown address 0x5577252bed60 (pc 0x557722f389f8 bp 0x000000000000 sp 0x7ffd17ce7570 T0) Step #5: ==14775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557722f389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557722f37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557722f37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557722f364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557722f36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3c10f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3c10f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577229f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557722a1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c10d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577229e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665869247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603e12e4a70, 0x5603e12ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603e12ef7b0,0x5603e139cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14779==ERROR: AddressSanitizer: SEGV on unknown address 0x5603e3254d60 (pc 0x5603e0ece9f8 bp 0x000000000000 sp 0x7fff14237f10 T0) Step #5: ==14779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603e0ece9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5603e0ecdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5603e0ecdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5603e0ecc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603e0ecc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f784631a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f784631aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603e0988a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603e09b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78462f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603e097b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666144196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea016b2a70, 0x55ea016bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea016bd7b0,0x55ea0176aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14783==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea03622d60 (pc 0x55ea0129c9f8 bp 0x000000000000 sp 0x7fff84feff50 T0) Step #5: ==14783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea0129c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea0129bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea0129bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea0129a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea0129a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee59aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee59aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea00d56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea00d81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee59a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea00d4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666419670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b89b87a70, 0x558b89b927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b89b927b0,0x558b89c3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14787==ERROR: AddressSanitizer: SEGV on unknown address 0x558b8baf7d60 (pc 0x558b897719f8 bp 0x000000000000 sp 0x7ffe5d7a3460 T0) Step #5: ==14787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b897719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b89770d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b89770bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b8976f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b8976f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f295e1178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f295e117a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b8922ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b89256e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f295e0f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b8921e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666695728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4e505aa70, 0x55a4e50657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4e50657b0,0x55a4e5112ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14791==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4e6fcad60 (pc 0x55a4e4c449f8 bp 0x000000000000 sp 0x7ffea2130e60 T0) Step #5: ==14791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4e4c449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4e4c43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4e4c43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4e4c424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4e4c42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96ab0ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96ab0eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4e46fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4e4729e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96ab0c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4e46f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666971566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565412fe8a70, 0x565412ff37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565412ff37b0,0x5654130a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14795==ERROR: AddressSanitizer: SEGV on unknown address 0x565414f58d60 (pc 0x565412bd29f8 bp 0x000000000000 sp 0x7ffce6b87910 T0) Step #5: ==14795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565412bd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565412bd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565412bd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565412bd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565412bd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5abaeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5abaeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56541268ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654126b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5abac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56541267f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667247721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f9fd09a70, 0x561f9fd147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f9fd147b0,0x561f9fdc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14799==ERROR: AddressSanitizer: SEGV on unknown address 0x561fa1c79d60 (pc 0x561f9f8f39f8 bp 0x000000000000 sp 0x7ffce91ab1a0 T0) Step #5: ==14799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f9f8f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f9f8f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f9f8f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f9f8f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f9f8f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f132a7328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f132a732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f9f3ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f9f3d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132a710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f9f3a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667525791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568313b3a70, 0x5568313be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568313be7b0,0x55683146bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14803==ERROR: AddressSanitizer: SEGV on unknown address 0x556833323d60 (pc 0x556830f9d9f8 bp 0x000000000000 sp 0x7ffd04302500 T0) Step #5: ==14803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556830f9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556830f9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556830f9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556830f9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556830f9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0afae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0afae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556830a57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556830a82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0afac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556830a4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667801234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c29b52a70, 0x560c29b5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c29b5d7b0,0x560c29c0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14807==ERROR: AddressSanitizer: SEGV on unknown address 0x560c2bac2d60 (pc 0x560c2973c9f8 bp 0x000000000000 sp 0x7ffe2622c420 T0) Step #5: ==14807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c2973c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c2973bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c2973bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c2973a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c2973a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab4e3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab4e355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c291f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c29221e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab4e333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c291e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668076511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3c3db0a70, 0x55f3c3dbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3c3dbb7b0,0x55f3c3e68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14811==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3c5d20d60 (pc 0x55f3c399a9f8 bp 0x000000000000 sp 0x7ffde1b421a0 T0) Step #5: ==14811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3c399a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f3c3999d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f3c3999bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3c39984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3c3998211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa656c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa656c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3c3454a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3c347fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa656bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3c344733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668354389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55680e045a70, 0x55680e0507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55680e0507b0,0x55680e0fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14815==ERROR: AddressSanitizer: SEGV on unknown address 0x55680ffb5d60 (pc 0x55680dc2f9f8 bp 0x000000000000 sp 0x7ffcba02f960 T0) Step #5: ==14815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55680dc2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55680dc2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55680dc2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55680dc2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55680dc2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a5dda98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a5dda9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55680d6e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55680d714e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a5dd87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55680d6dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668634496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590c79aaa70, 0x5590c79b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590c79b57b0,0x5590c7a62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14819==ERROR: AddressSanitizer: SEGV on unknown address 0x5590c991ad60 (pc 0x5590c75949f8 bp 0x000000000000 sp 0x7fff2c5721f0 T0) Step #5: ==14819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590c75949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5590c7593d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5590c7593bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5590c75924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590c7592211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f990e5228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f990e522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590c704ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590c7079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f990e500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590c704133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668912589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56526cf72a70, 0x56526cf7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56526cf7d7b0,0x56526d02aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14823==ERROR: AddressSanitizer: SEGV on unknown address 0x56526eee2d60 (pc 0x56526cb5c9f8 bp 0x000000000000 sp 0x7ffc45d6f8d0 T0) Step #5: ==14823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56526cb5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56526cb5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56526cb5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56526cb5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56526cb5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd247e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd247e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56526c616a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56526c641e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd247e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56526c60933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669190403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559360acda70, 0x559360ad87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559360ad87b0,0x559360b85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14827==ERROR: AddressSanitizer: SEGV on unknown address 0x559362a3dd60 (pc 0x5593606b79f8 bp 0x000000000000 sp 0x7ffee35a75a0 T0) Step #5: ==14827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593606b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5593606b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5593606b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5593606b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593606b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b70c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b70c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559360171a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55936019ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b70c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936016433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669463359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56353e9eaa70, 0x56353e9f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56353e9f57b0,0x56353eaa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14831==ERROR: AddressSanitizer: SEGV on unknown address 0x56354095ad60 (pc 0x56353e5d49f8 bp 0x000000000000 sp 0x7fffb487d020 T0) Step #5: ==14831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56353e5d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56353e5d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56353e5d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56353e5d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56353e5d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa21d8e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa21d8e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56353e08ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56353e0b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21d8be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56353e08133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669739616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc27721a70, 0x55bc2772c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc2772c7b0,0x55bc277d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14835==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc29691d60 (pc 0x55bc2730b9f8 bp 0x000000000000 sp 0x7ffd4e4b55d0 T0) Step #5: ==14835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc2730b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc2730ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc2730abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc273094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc27309211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1023fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1023fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc26dc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc26df0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1023fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc26db833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670015263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ef64a0a70, 0x561ef64ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ef64ab7b0,0x561ef6558ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14839==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef8410d60 (pc 0x561ef608a9f8 bp 0x000000000000 sp 0x7ffcfb0deff0 T0) Step #5: ==14839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ef608a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ef6089d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ef6089bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ef60884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ef6088211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c3410c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c3410ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ef5b44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ef5b6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c340ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ef5b3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670291875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b634981a70, 0x55b63498c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b63498c7b0,0x55b634a39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14843==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6368f1d60 (pc 0x55b63456b9f8 bp 0x000000000000 sp 0x7ffd8e900f80 T0) Step #5: ==14843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b63456b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b63456ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b63456abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6345694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b634569211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc4314d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4314d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b634025a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b634050e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4314af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b63401833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670569175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597d4f37a70, 0x5597d4f427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597d4f427b0,0x5597d4fefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14847==ERROR: AddressSanitizer: SEGV on unknown address 0x5597d6ea7d60 (pc 0x5597d4b219f8 bp 0x000000000000 sp 0x7fff4d83b1d0 T0) Step #5: ==14847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597d4b219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597d4b20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597d4b20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597d4b1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597d4b1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f584251b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f584251ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597d45dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597d4606e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58424f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597d45ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670847059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56353d036a70, 0x56353d0417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56353d0417b0,0x56353d0eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14851==ERROR: AddressSanitizer: SEGV on unknown address 0x56353efa6d60 (pc 0x56353cc209f8 bp 0x000000000000 sp 0x7fff14093d80 T0) Step #5: ==14851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56353cc209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56353cc1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56353cc1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56353cc1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56353cc1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f434611c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f434611ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56353c6daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56353c705e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43460fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56353c6cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671123984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e6936ba70, 0x563e693767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e693767b0,0x563e69423ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14855==ERROR: AddressSanitizer: SEGV on unknown address 0x563e6b2dbd60 (pc 0x563e68f559f8 bp 0x000000000000 sp 0x7ffe4b1a55e0 T0) Step #5: ==14855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e68f559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e68f54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e68f54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e68f534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e68f53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f0e00d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f0e00da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e68a0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e68a3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f0dfeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e68a0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671399262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efd1b05a70, 0x55efd1b107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efd1b107b0,0x55efd1bbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14859==ERROR: AddressSanitizer: SEGV on unknown address 0x55efd3a75d60 (pc 0x55efd16ef9f8 bp 0x000000000000 sp 0x7ffd163cb770 T0) Step #5: ==14859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efd16ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55efd16eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55efd16eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55efd16ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efd16ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa09d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa09d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efd11a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efd11d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa09d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efd119c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671675251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee8ef2ca70, 0x55ee8ef377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee8ef377b0,0x55ee8efe4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14863==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee90e9cd60 (pc 0x55ee8eb169f8 bp 0x000000000000 sp 0x7fff60234c20 T0) Step #5: ==14863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee8eb169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee8eb15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee8eb15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee8eb144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee8eb14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c3576e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c3576ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee8e5d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee8e5fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c3574c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee8e5c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671949399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eae7137a70, 0x55eae71427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eae71427b0,0x55eae71efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14867==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae90a7d60 (pc 0x55eae6d219f8 bp 0x000000000000 sp 0x7ffc7d3d4060 T0) Step #5: ==14867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eae6d219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eae6d20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eae6d20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eae6d1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eae6d1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fde051728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde05172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eae67dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eae6806e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde05150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eae67ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672222457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562acecb0a70, 0x562acecbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562acecbb7b0,0x562aced68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14871==ERROR: AddressSanitizer: SEGV on unknown address 0x562ad0c20d60 (pc 0x562ace89a9f8 bp 0x000000000000 sp 0x7fff2f463740 T0) Step #5: ==14871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ace89a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ace899d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ace899bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ace8984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ace898211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6084568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd608456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ace354a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ace37fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd608434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ace34733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672497015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645488aaa70, 0x5645488b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645488b57b0,0x564548962ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14875==ERROR: AddressSanitizer: SEGV on unknown address 0x56454a81ad60 (pc 0x5645484949f8 bp 0x000000000000 sp 0x7ffc009215d0 T0) Step #5: ==14875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645484949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564548493d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564548493bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645484924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564548492211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4003d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4003d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564547f4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564547f79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4003b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564547f4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672772309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56180dc60a70, 0x56180dc6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56180dc6b7b0,0x56180dd18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14879==ERROR: AddressSanitizer: SEGV on unknown address 0x56180fbd0d60 (pc 0x56180d84a9f8 bp 0x000000000000 sp 0x7ffcf99dcfa0 T0) Step #5: ==14879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56180d84a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56180d849d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56180d849bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56180d8484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56180d848211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb9a72bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9a72bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56180d304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56180d32fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9a729b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56180d2f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673045276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3a89dea70, 0x55f3a89e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3a89e97b0,0x55f3a8a96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14883==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3aa94ed60 (pc 0x55f3a85c89f8 bp 0x000000000000 sp 0x7fff33927b00 T0) Step #5: ==14883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3a85c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f3a85c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f3a85c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3a85c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3a85c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c4ad2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c4ad2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3a8082a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3a80ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c4ad09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3a807533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673320522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eb80e8a70, 0x562eb80f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eb80f37b0,0x562eb81a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14887==ERROR: AddressSanitizer: SEGV on unknown address 0x562eba058d60 (pc 0x562eb7cd29f8 bp 0x000000000000 sp 0x7ffcac47e460 T0) Step #5: ==14887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eb7cd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562eb7cd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562eb7cd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562eb7cd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eb7cd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f744ba458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f744ba45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eb778ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eb77b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744ba23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eb777f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673593062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558892bb7a70, 0x558892bc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558892bc27b0,0x558892c6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14891==ERROR: AddressSanitizer: SEGV on unknown address 0x558894b27d60 (pc 0x5588927a19f8 bp 0x000000000000 sp 0x7ffebc109b80 T0) Step #5: ==14891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588927a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588927a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588927a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55889279f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55889279f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46024b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46024b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55889225ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558892286e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4602493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55889224e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673869825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f53c590a70, 0x55f53c59b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f53c59b7b0,0x55f53c648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14895==ERROR: AddressSanitizer: SEGV on unknown address 0x55f53e500d60 (pc 0x55f53c17a9f8 bp 0x000000000000 sp 0x7ffd478434d0 T0) Step #5: ==14895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f53c17a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f53c179d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f53c179bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f53c1784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f53c178211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30657f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30657f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f53bc34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f53bc5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30657d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f53bc2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674142462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f9bf22a70, 0x563f9bf2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f9bf2d7b0,0x563f9bfdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14899==ERROR: AddressSanitizer: SEGV on unknown address 0x563f9de92d60 (pc 0x563f9bb0c9f8 bp 0x000000000000 sp 0x7ffdaebbcce0 T0) Step #5: ==14899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f9bb0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f9bb0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f9bb0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f9bb0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f9bb0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc44d5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc44d5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f9b5c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f9b5f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc44d5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f9b5b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674415998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602bd104a70, 0x5602bd10f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602bd10f7b0,0x5602bd1bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14903==ERROR: AddressSanitizer: SEGV on unknown address 0x5602bf074d60 (pc 0x5602bccee9f8 bp 0x000000000000 sp 0x7ffcc4793dc0 T0) Step #5: ==14903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602bccee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602bccedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602bccedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602bccec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602bccec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa5c10a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa5c10aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602bc7a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602bc7d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa5c0e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602bc79b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674692679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556135c7ca70, 0x556135c877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556135c877b0,0x556135d34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14907==ERROR: AddressSanitizer: SEGV on unknown address 0x556137becd60 (pc 0x5561358669f8 bp 0x000000000000 sp 0x7ffdb43d7720 T0) Step #5: ==14907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561358669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556135865d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556135865bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561358644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556135864211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4a17c7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a17c7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556135320a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55613534be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a17c58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55613531333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674967201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625019f5a70, 0x562501a007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562501a007b0,0x562501aadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14911==ERROR: AddressSanitizer: SEGV on unknown address 0x562503965d60 (pc 0x5625015df9f8 bp 0x000000000000 sp 0x7ffdd3f45960 T0) Step #5: ==14911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625015df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625015ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625015debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625015dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625015dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5872768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb587276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562501099a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625010c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb587254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56250108c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675241028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604fe311a70, 0x5604fe31c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604fe31c7b0,0x5604fe3c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14915==ERROR: AddressSanitizer: SEGV on unknown address 0x560500281d60 (pc 0x5604fdefb9f8 bp 0x000000000000 sp 0x7ffd70050cf0 T0) Step #5: ==14915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604fdefb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604fdefad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604fdefabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604fdef94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604fdef9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f7fc138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f7fc13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604fd9b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604fd9e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f7fbf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604fd9a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675515048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559496b10a70, 0x559496b1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559496b1b7b0,0x559496bc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14919==ERROR: AddressSanitizer: SEGV on unknown address 0x559498a80d60 (pc 0x5594966fa9f8 bp 0x000000000000 sp 0x7ffd4a95ca80 T0) Step #5: ==14919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594966fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594966f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594966f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594966f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594966f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff55f65a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff55f65aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594961b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594961dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff55f638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594961a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675787427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d3df94a70, 0x563d3df9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d3df9f7b0,0x563d3e04cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14923==ERROR: AddressSanitizer: SEGV on unknown address 0x563d3ff04d60 (pc 0x563d3db7e9f8 bp 0x000000000000 sp 0x7ffcd806a2f0 T0) Step #5: ==14923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d3db7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d3db7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d3db7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d3db7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d3db7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3643548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa364354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d3d638a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d3d663e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa364332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d3d62b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676063134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d442261a70, 0x55d44226c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d44226c7b0,0x55d442319ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14927==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4441d1d60 (pc 0x55d441e4b9f8 bp 0x000000000000 sp 0x7ffe3aebebd0 T0) Step #5: ==14927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d441e4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d441e4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d441e4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d441e494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d441e49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d95ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d95ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d441905a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d441930e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d95e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4418f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676339130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56302e081a70, 0x56302e08c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56302e08c7b0,0x56302e139ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14931==ERROR: AddressSanitizer: SEGV on unknown address 0x56302fff1d60 (pc 0x56302dc6b9f8 bp 0x000000000000 sp 0x7ffd365501e0 T0) Step #5: ==14931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56302dc6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56302dc6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56302dc6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56302dc694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56302dc69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa088348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa08834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56302d725a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56302d750e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa08812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56302d71833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676618647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a873feda70, 0x55a873ff87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a873ff87b0,0x55a8740a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14935==ERROR: AddressSanitizer: SEGV on unknown address 0x55a875f5dd60 (pc 0x55a873bd79f8 bp 0x000000000000 sp 0x7ffe2d50d330 T0) Step #5: ==14935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a873bd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a873bd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a873bd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a873bd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a873bd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f61cc2b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61cc2b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a873691a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8736bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61cc28e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a87368433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676890087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e5c093a70, 0x564e5c09e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e5c09e7b0,0x564e5c14bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14939==ERROR: AddressSanitizer: SEGV on unknown address 0x564e5e003d60 (pc 0x564e5bc7d9f8 bp 0x000000000000 sp 0x7ffed2add7e0 T0) Step #5: ==14939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e5bc7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e5bc7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e5bc7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e5bc7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e5bc7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7effb3b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effb3b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e5b737a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e5b762e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb3b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e5b72a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677162437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574b042fa70, 0x5574b043a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574b043a7b0,0x5574b04e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14943==ERROR: AddressSanitizer: SEGV on unknown address 0x5574b239fd60 (pc 0x5574b00199f8 bp 0x000000000000 sp 0x7ffcb10f77a0 T0) Step #5: ==14943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574b00199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574b0018d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574b0018bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574b00174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574b0017211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b17c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b17c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574afad3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574afafee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b17c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574afac633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677443654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ad4700a70, 0x562ad470b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ad470b7b0,0x562ad47b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14947==ERROR: AddressSanitizer: SEGV on unknown address 0x562ad6670d60 (pc 0x562ad42ea9f8 bp 0x000000000000 sp 0x7ffcb6f707f0 T0) Step #5: ==14947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ad42ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ad42e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ad42e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ad42e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ad42e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc61da1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc61da1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ad3da4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ad3dcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc61d9fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ad3d9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677718783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5956a6a70, 0x55e5956b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5956b17b0,0x55e59575eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14951==ERROR: AddressSanitizer: SEGV on unknown address 0x55e597616d60 (pc 0x55e5952909f8 bp 0x000000000000 sp 0x7fff5e197e50 T0) Step #5: ==14951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5952909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e59528fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e59528fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e59528e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e59528e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f387e8838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f387e883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e594d4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e594d75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387e861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e594d3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677991763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9328cda70, 0x55b9328d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9328d87b0,0x55b932985ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14955==ERROR: AddressSanitizer: SEGV on unknown address 0x55b93483dd60 (pc 0x55b9324b79f8 bp 0x000000000000 sp 0x7ffd727a71a0 T0) Step #5: ==14955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9324b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9324b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9324b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9324b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9324b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d577ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d577eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b931f71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b931f9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d577ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b931f6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678264953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcd8690a70, 0x55bcd869b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcd869b7b0,0x55bcd8748ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14959==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcda600d60 (pc 0x55bcd827a9f8 bp 0x000000000000 sp 0x7ffd7d0299a0 T0) Step #5: ==14959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcd827a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bcd8279d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bcd8279bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bcd82784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcd8278211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7068338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa706833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcd7d34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcd7d5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa706811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcd7d2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678541562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d643e6ba70, 0x55d643e767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d643e767b0,0x55d643f23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14963==ERROR: AddressSanitizer: SEGV on unknown address 0x55d645ddbd60 (pc 0x55d643a559f8 bp 0x000000000000 sp 0x7ffcdba61fa0 T0) Step #5: ==14963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d643a559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d643a54d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d643a54bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d643a534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d643a53211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05589f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05589f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d64350fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d64353ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05589d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d64350233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678812680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b1606ea70, 0x558b160797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b160797b0,0x558b16126ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14967==ERROR: AddressSanitizer: SEGV on unknown address 0x558b17fded60 (pc 0x558b15c589f8 bp 0x000000000000 sp 0x7ffda2839ee0 T0) Step #5: ==14967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b15c589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b15c57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b15c57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b15c564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b15c56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f180c3028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f180c302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b15712a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b1573de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f180c2e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b1570533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679086673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c92d44a70, 0x564c92d4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c92d4f7b0,0x564c92dfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14971==ERROR: AddressSanitizer: SEGV on unknown address 0x564c94cb4d60 (pc 0x564c9292e9f8 bp 0x000000000000 sp 0x7fff0b40eea0 T0) Step #5: ==14971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c9292e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c9292dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c9292dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c9292c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c9292c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe492118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe49211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c923e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c92413e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe491ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c923db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679360088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634063c9a70, 0x5634063d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634063d47b0,0x563406481ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14975==ERROR: AddressSanitizer: SEGV on unknown address 0x563408339d60 (pc 0x563405fb39f8 bp 0x000000000000 sp 0x7fff96aa9bf0 T0) Step #5: ==14975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563405fb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563405fb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563405fb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563405fb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563405fb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa183b958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa183b95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563405a6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563405a98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa183b73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563405a6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679639490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572d5fe3a70, 0x5572d5fee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572d5fee7b0,0x5572d609bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14979==ERROR: AddressSanitizer: SEGV on unknown address 0x5572d7f53d60 (pc 0x5572d5bcd9f8 bp 0x000000000000 sp 0x7ffdc76f61c0 T0) Step #5: ==14979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572d5bcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5572d5bccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5572d5bccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5572d5bcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572d5bcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2bfbb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2bfbb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572d5687a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572d56b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bfb90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572d567a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679913785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c25021a70, 0x563c2502c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c2502c7b0,0x563c250d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14983==ERROR: AddressSanitizer: SEGV on unknown address 0x563c26f91d60 (pc 0x563c24c0b9f8 bp 0x000000000000 sp 0x7ffc21216f00 T0) Step #5: ==14983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c24c0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c24c0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c24c0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c24c094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c24c09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe91f44a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe91f44aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c246c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c246f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe91f428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c246b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680188913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56131564ca70, 0x5613156577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613156577b0,0x561315704ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14987==ERROR: AddressSanitizer: SEGV on unknown address 0x5613175bcd60 (pc 0x5613152369f8 bp 0x000000000000 sp 0x7ffcbe0849c0 T0) Step #5: ==14987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613152369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561315235d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561315235bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613152344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561315234211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f695bdd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f695bdd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561314cf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561314d1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695bdb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561314ce333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680460779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc6e9f7a70, 0x55bc6ea027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc6ea027b0,0x55bc6eaafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14991==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc70967d60 (pc 0x55bc6e5e19f8 bp 0x000000000000 sp 0x7ffe8665c070 T0) Step #5: ==14991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc6e5e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc6e5e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc6e5e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc6e5df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc6e5df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42be8f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42be8f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc6e09ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc6e0c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42be8d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc6e08e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680735948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e90c33a70, 0x564e90c3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e90c3e7b0,0x564e90cebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14995==ERROR: AddressSanitizer: SEGV on unknown address 0x564e92ba3d60 (pc 0x564e9081d9f8 bp 0x000000000000 sp 0x7ffe2a31e170 T0) Step #5: ==14995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e9081d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e9081cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e9081cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e9081b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e9081b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7446a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7446a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e902d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e90302e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff74467f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e902ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681009255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4e3412a70, 0x55e4e341d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4e341d7b0,0x55e4e34caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14999==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4e5382d60 (pc 0x55e4e2ffc9f8 bp 0x000000000000 sp 0x7ffc03832170 T0) Step #5: ==14999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4e2ffc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4e2ffbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4e2ffbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4e2ffa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4e2ffa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f942153e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f942153ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4e2ab6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4e2ae1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f942151c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4e2aa933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681281655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef5bc72a70, 0x55ef5bc7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef5bc7d7b0,0x55ef5bd2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15003==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef5dbe2d60 (pc 0x55ef5b85c9f8 bp 0x000000000000 sp 0x7ffe6a84c420 T0) Step #5: ==15003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef5b85c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef5b85bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef5b85bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef5b85a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef5b85a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd95638c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd95638ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef5b316a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef5b341e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd95636a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef5b30933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681554513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651647efa70, 0x5651647fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651647fa7b0,0x5651648a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15007==ERROR: AddressSanitizer: SEGV on unknown address 0x56516675fd60 (pc 0x5651643d99f8 bp 0x000000000000 sp 0x7ffd1d911130 T0) Step #5: ==15007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651643d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5651643d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5651643d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651643d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651643d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85fea698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85fea69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565163e93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565163ebee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85fea47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565163e8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681834479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef577fea70, 0x55ef578097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef578097b0,0x55ef578b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15011==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef5976ed60 (pc 0x55ef573e89f8 bp 0x000000000000 sp 0x7fff94094440 T0) Step #5: ==15011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef573e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef573e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef573e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef573e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef573e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45d8ef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45d8ef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef56ea2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef56ecde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45d8ed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef56e9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682107807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f3392ea70, 0x561f339397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f339397b0,0x561f339e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15015==ERROR: AddressSanitizer: SEGV on unknown address 0x561f3589ed60 (pc 0x561f335189f8 bp 0x000000000000 sp 0x7ffeff2542a0 T0) Step #5: ==15015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f335189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f33517d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f33517bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f335164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f33516211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e1b1378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e1b137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f32fd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f32ffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1b115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f32fc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682382312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be14a1ca70, 0x55be14a277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be14a277b0,0x55be14ad4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15019==ERROR: AddressSanitizer: SEGV on unknown address 0x55be1698cd60 (pc 0x55be146069f8 bp 0x000000000000 sp 0x7ffc32152490 T0) Step #5: ==15019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be146069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be14605d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be14605bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be146044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be14604211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06347228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0634722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be140c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be140ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0634700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be140b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682652242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0937c2a70, 0x55f0937cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0937cd7b0,0x55f09387aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15023==ERROR: AddressSanitizer: SEGV on unknown address 0x55f095732d60 (pc 0x55f0933ac9f8 bp 0x000000000000 sp 0x7fffe780b450 T0) Step #5: ==15023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0933ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0933abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0933abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0933aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0933aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7febb1e4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febb1e4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f092e66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f092e91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febb1e2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f092e5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682922715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b00932a70, 0x560b0093d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b0093d7b0,0x560b009eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15027==ERROR: AddressSanitizer: SEGV on unknown address 0x560b028a2d60 (pc 0x560b0051c9f8 bp 0x000000000000 sp 0x7ffcca807870 T0) Step #5: ==15027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0051c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b0051bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b0051bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b0051a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0051a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda6613b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda6613ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560afffd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b00001e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda66119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560afffc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683201924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3d3019a70, 0x55a3d30247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3d30247b0,0x55a3d30d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15031==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3d4f89d60 (pc 0x55a3d2c039f8 bp 0x000000000000 sp 0x7ffeef295ea0 T0) Step #5: ==15031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3d2c039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a3d2c02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a3d2c02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a3d2c014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3d2c01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68b205d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68b205da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3d26bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3d26e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68b203b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3d26b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683475002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e44d409a70, 0x55e44d4147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e44d4147b0,0x55e44d4c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15035==ERROR: AddressSanitizer: SEGV on unknown address 0x55e44f379d60 (pc 0x55e44cff39f8 bp 0x000000000000 sp 0x7fff0bada180 T0) Step #5: ==15035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e44cff39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e44cff2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e44cff2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e44cff14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e44cff1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb668a5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb668a5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e44caada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e44cad8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb668a3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e44caa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683746321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2cecaca70, 0x55b2cecb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2cecb77b0,0x55b2ced64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15039==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2d0c1cd60 (pc 0x55b2ce8969f8 bp 0x000000000000 sp 0x7fffcf456020 T0) Step #5: ==15039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2ce8969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2ce895d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2ce895bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2ce8944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2ce894211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84f9f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84f9f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ce350a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ce37be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84f9f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ce34333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684016924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c6d9ffa70, 0x561c6da0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c6da0a7b0,0x561c6dab7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15043==ERROR: AddressSanitizer: SEGV on unknown address 0x561c6f96fd60 (pc 0x561c6d5e99f8 bp 0x000000000000 sp 0x7fffe8549a00 T0) Step #5: ==15043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c6d5e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561c6d5e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561c6d5e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561c6d5e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c6d5e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbea3ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbea3ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c6d0a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c6d0cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea3a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c6d09633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684290678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aa37e0a70, 0x563aa37eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aa37eb7b0,0x563aa3898ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15047==ERROR: AddressSanitizer: SEGV on unknown address 0x563aa5750d60 (pc 0x563aa33ca9f8 bp 0x000000000000 sp 0x7fff353e19f0 T0) Step #5: ==15047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aa33ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563aa33c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563aa33c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563aa33c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563aa33c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa7bea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa7bea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aa2e84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aa2eafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa7be85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aa2e7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684570283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e9ec92a70, 0x556e9ec9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e9ec9d7b0,0x556e9ed4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15051==ERROR: AddressSanitizer: SEGV on unknown address 0x556ea0c02d60 (pc 0x556e9e87c9f8 bp 0x000000000000 sp 0x7fffb8dde170 T0) Step #5: ==15051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e9e87c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e9e87bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e9e87bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e9e87a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e9e87a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda26d638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda26d63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e9e336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e9e361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda26d41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e9e32933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684848498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0f538ea70, 0x55f0f53997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0f53997b0,0x55f0f5446ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15055==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0f72fed60 (pc 0x55f0f4f789f8 bp 0x000000000000 sp 0x7ffda003e690 T0) Step #5: ==15055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0f4f789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0f4f77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0f4f77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0f4f764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0f4f76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb294a5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb294a5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0f4a32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0f4a5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb294a3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0f4a2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685120820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55726cc47a70, 0x55726cc527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55726cc527b0,0x55726ccffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15059==ERROR: AddressSanitizer: SEGV on unknown address 0x55726ebb7d60 (pc 0x55726c8319f8 bp 0x000000000000 sp 0x7ffc1b4270a0 T0) Step #5: ==15059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55726c8319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55726c830d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55726c830bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55726c82f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55726c82f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc201018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc20101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55726c2eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55726c316e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc200df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55726c2de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685394427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dfedcba70, 0x560dfedd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dfedd67b0,0x560dfee83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15063==ERROR: AddressSanitizer: SEGV on unknown address 0x560e00d3bd60 (pc 0x560dfe9b59f8 bp 0x000000000000 sp 0x7ffe66135840 T0) Step #5: ==15063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dfe9b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560dfe9b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560dfe9b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560dfe9b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560dfe9b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fa0b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fa0b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dfe46fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dfe49ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fa0b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dfe46233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685668089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638371fba70, 0x5638372067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638372067b0,0x5638372b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15067==ERROR: AddressSanitizer: SEGV on unknown address 0x56383916bd60 (pc 0x563836de59f8 bp 0x000000000000 sp 0x7ffe2b8a2f10 T0) Step #5: ==15067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563836de59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563836de4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563836de4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563836de34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563836de3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55db53d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55db53da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56383689fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638368cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55db51b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56383689233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685951337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640e8025a70, 0x5640e80307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640e80307b0,0x5640e80ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15071==ERROR: AddressSanitizer: SEGV on unknown address 0x5640e9f95d60 (pc 0x5640e7c0f9f8 bp 0x000000000000 sp 0x7fff050e0750 T0) Step #5: ==15071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640e7c0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5640e7c0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5640e7c0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640e7c0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640e7c0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63de1708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63de170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640e76c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640e76f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63de14e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640e76bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686226877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55addec49a70, 0x55addec547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55addec547b0,0x55added01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15075==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade0bb9d60 (pc 0x55adde8339f8 bp 0x000000000000 sp 0x7ffdf2a452c0 T0) Step #5: ==15075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adde8339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55adde832d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55adde832bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55adde8314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adde831211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f161928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f16192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adde2eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adde318e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f16170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adde2e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686501060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55644cb38a70, 0x55644cb437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55644cb437b0,0x55644cbf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15079==ERROR: AddressSanitizer: SEGV on unknown address 0x55644eaa8d60 (pc 0x55644c7229f8 bp 0x000000000000 sp 0x7fffad36c340 T0) Step #5: ==15079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55644c7229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55644c721d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55644c721bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55644c7204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55644c720211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43dd59c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43dd59ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55644c1dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55644c207e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43dd57a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55644c1cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686770318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e9093ca70, 0x557e909477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e909477b0,0x557e909f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15083==ERROR: AddressSanitizer: SEGV on unknown address 0x557e928acd60 (pc 0x557e905269f8 bp 0x000000000000 sp 0x7ffceeb83b60 T0) Step #5: ==15083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e905269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e90525d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e90525bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e905244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e90524211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f4d37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f4d37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e8ffe0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e9000be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f4d359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e8ffd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687041068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563279a0aa70, 0x563279a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563279a157b0,0x563279ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15087==ERROR: AddressSanitizer: SEGV on unknown address 0x56327b97ad60 (pc 0x5632795f49f8 bp 0x000000000000 sp 0x7ffc052090f0 T0) Step #5: ==15087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632795f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632795f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632795f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632795f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632795f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2da39518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2da3951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632790aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632790d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2da392f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632790a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687312565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c36b264a70, 0x55c36b26f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c36b26f7b0,0x55c36b31cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15091==ERROR: AddressSanitizer: SEGV on unknown address 0x55c36d1d4d60 (pc 0x55c36ae4e9f8 bp 0x000000000000 sp 0x7ffd08f3a510 T0) Step #5: ==15091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c36ae4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c36ae4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c36ae4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c36ae4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c36ae4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd91b0318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd91b031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c36a908a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c36a933e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd91b00f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c36a8fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687585045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b3827da70, 0x559b382887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b382887b0,0x559b38335ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15095==ERROR: AddressSanitizer: SEGV on unknown address 0x559b3a1edd60 (pc 0x559b37e679f8 bp 0x000000000000 sp 0x7ffc8bf94490 T0) Step #5: ==15095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b37e679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b37e66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b37e66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b37e654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b37e65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f325a31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f325a31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b37921a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b3794ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f325a2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b3791433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687857039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f401198a70, 0x55f4011a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4011a37b0,0x55f401250ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15099==ERROR: AddressSanitizer: SEGV on unknown address 0x55f403108d60 (pc 0x55f400d829f8 bp 0x000000000000 sp 0x7ffebafc2a30 T0) Step #5: ==15099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f400d829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f400d81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f400d81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f400d804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f400d80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4aa14ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aa14ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f40083ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f400867e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aa14dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f40082f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688128084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d504f7a70, 0x563d505027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d505027b0,0x563d505afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15103==ERROR: AddressSanitizer: SEGV on unknown address 0x563d52467d60 (pc 0x563d500e19f8 bp 0x000000000000 sp 0x7fff041c5950 T0) Step #5: ==15103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d500e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d500e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d500e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d500df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d500df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12bd7368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12bd736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d4fb9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d4fbc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12bd714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d4fb8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688401512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583cb454a70, 0x5583cb45f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583cb45f7b0,0x5583cb50cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15107==ERROR: AddressSanitizer: SEGV on unknown address 0x5583cd3c4d60 (pc 0x5583cb03e9f8 bp 0x000000000000 sp 0x7fffb0ac0d70 T0) Step #5: ==15107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583cb03e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5583cb03dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5583cb03dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5583cb03c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583cb03c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f506e2b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f506e2b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583caaf8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583cab23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f506e28f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583caaeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688682342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610ba86ea70, 0x5610ba8797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610ba8797b0,0x5610ba926ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15111==ERROR: AddressSanitizer: SEGV on unknown address 0x5610bc7ded60 (pc 0x5610ba4589f8 bp 0x000000000000 sp 0x7fffae4101f0 T0) Step #5: ==15111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610ba4589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5610ba457d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5610ba457bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5610ba4564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610ba456211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4b2bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4b2bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610b9f12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610b9f3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4b2bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610b9f0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688953997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55feb9eb9a70, 0x55feb9ec47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55feb9ec47b0,0x55feb9f71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15115==ERROR: AddressSanitizer: SEGV on unknown address 0x55febbe29d60 (pc 0x55feb9aa39f8 bp 0x000000000000 sp 0x7ffd69ec4d50 T0) Step #5: ==15115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feb9aa39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55feb9aa2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55feb9aa2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55feb9aa14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55feb9aa1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4851e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4851e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feb955da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feb9588e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4851e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feb955033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689225380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f646549a70, 0x55f6465547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6465547b0,0x55f646601ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15119==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6484b9d60 (pc 0x55f6461339f8 bp 0x000000000000 sp 0x7ffc128b9560 T0) Step #5: ==15119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6461339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f646132d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f646132bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f6461314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f646131211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb243a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb243a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f645beda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f645c18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb243a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f645be033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689499859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c8da78a70, 0x556c8da837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c8da837b0,0x556c8db30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15123==ERROR: AddressSanitizer: SEGV on unknown address 0x556c8f9e8d60 (pc 0x556c8d6629f8 bp 0x000000000000 sp 0x7ffd94026e30 T0) Step #5: ==15123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c8d6629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c8d661d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c8d661bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c8d6604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c8d660211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7cd11598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cd1159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c8d11ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c8d147e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd1137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c8d10f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689774917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637840d6a70, 0x5637840e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637840e17b0,0x56378418eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15127==ERROR: AddressSanitizer: SEGV on unknown address 0x563786046d60 (pc 0x563783cc09f8 bp 0x000000000000 sp 0x7ffc35152b70 T0) Step #5: ==15127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563783cc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563783cbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563783cbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563783cbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563783cbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66df7dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66df7dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56378377aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637837a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66df7bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56378376d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690055146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e695659a70, 0x55e6956647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6956647b0,0x55e695711ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15131==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6975c9d60 (pc 0x55e6952439f8 bp 0x000000000000 sp 0x7fff6713dfd0 T0) Step #5: ==15131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6952439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e695242d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e695242bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e6952414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e695241211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f61743958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6174395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e694cfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e694d28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6174373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e694cf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690334892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f541cbba70, 0x55f541cc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f541cc67b0,0x55f541d73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15135==ERROR: AddressSanitizer: SEGV on unknown address 0x55f543c2bd60 (pc 0x55f5418a59f8 bp 0x000000000000 sp 0x7ffd810cc1f0 T0) Step #5: ==15135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5418a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5418a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5418a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5418a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5418a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d395728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d39572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f54135fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f54138ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d39550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f54135233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690608675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55616e5b9a70, 0x55616e5c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55616e5c47b0,0x55616e671ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15139==ERROR: AddressSanitizer: SEGV on unknown address 0x556170529d60 (pc 0x55616e1a39f8 bp 0x000000000000 sp 0x7ffcad42dbc0 T0) Step #5: ==15139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55616e1a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55616e1a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55616e1a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55616e1a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55616e1a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a171c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a171c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55616dc5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55616dc88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a171a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55616dc5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690879908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623088efa70, 0x5623088fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623088fa7b0,0x5623089a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15143==ERROR: AddressSanitizer: SEGV on unknown address 0x56230a85fd60 (pc 0x5623084d99f8 bp 0x000000000000 sp 0x7ffc85251d20 T0) Step #5: ==15143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623084d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623084d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623084d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623084d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623084d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1e41688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1e4168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562307f93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562307fbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e4146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562307f8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691151338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647d43cda70, 0x5647d43d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647d43d87b0,0x5647d4485ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15147==ERROR: AddressSanitizer: SEGV on unknown address 0x5647d633dd60 (pc 0x5647d3fb79f8 bp 0x000000000000 sp 0x7ffd0b723ef0 T0) Step #5: ==15147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647d3fb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647d3fb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647d3fb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647d3fb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647d3fb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e176d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e176d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647d3a71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647d3a9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e176b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647d3a6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691421748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614e5863a70, 0x5614e586e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614e586e7b0,0x5614e591bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15151==ERROR: AddressSanitizer: SEGV on unknown address 0x5614e77d3d60 (pc 0x5614e544d9f8 bp 0x000000000000 sp 0x7ffd05188280 T0) Step #5: ==15151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614e544d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614e544cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614e544cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614e544b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614e544b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1b76b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1b76b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614e4f07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614e4f32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1b768e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614e4efa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691692944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0b2373a70, 0x55f0b237e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0b237e7b0,0x55f0b242bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15155==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0b42e3d60 (pc 0x55f0b1f5d9f8 bp 0x000000000000 sp 0x7fffc6bd8700 T0) Step #5: ==15155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0b1f5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0b1f5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0b1f5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0b1f5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0b1f5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46f0d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46f0d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0b1a17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0b1a42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f0d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0b1a0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691964469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56404cc02a70, 0x56404cc0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56404cc0d7b0,0x56404ccbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15159==ERROR: AddressSanitizer: SEGV on unknown address 0x56404eb72d60 (pc 0x56404c7ec9f8 bp 0x000000000000 sp 0x7ffc7095cb00 T0) Step #5: ==15159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56404c7ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56404c7ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56404c7ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56404c7ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56404c7ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb06d8c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb06d8c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56404c2a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56404c2d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb06d8a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56404c29933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692236161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564aed6d8a70, 0x564aed6e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564aed6e37b0,0x564aed790ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15163==ERROR: AddressSanitizer: SEGV on unknown address 0x564aef648d60 (pc 0x564aed2c29f8 bp 0x000000000000 sp 0x7ffd8f2acc20 T0) Step #5: ==15163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564aed2c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564aed2c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564aed2c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564aed2c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564aed2c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4a966048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a96604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564aecd7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564aecda7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a965e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564aecd6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692507024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560da975ba70, 0x560da97667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560da97667b0,0x560da9813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15167==ERROR: AddressSanitizer: SEGV on unknown address 0x560dab6cbd60 (pc 0x560da93459f8 bp 0x000000000000 sp 0x7ffcc6549bb0 T0) Step #5: ==15167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560da93459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560da9344d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560da9344bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560da93434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560da9343211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11c9f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11c9f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560da8dffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560da8e2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c9f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560da8df233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692776693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a1c2dba70, 0x556a1c2e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a1c2e67b0,0x556a1c393ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15171==ERROR: AddressSanitizer: SEGV on unknown address 0x556a1e24bd60 (pc 0x556a1bec59f8 bp 0x000000000000 sp 0x7ffdf281a320 T0) Step #5: ==15171==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a1bec59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a1bec4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a1bec4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a1bec34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a1bec3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d9727c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d9727ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a1b97fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a1b9aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d9725a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a1b97233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693046049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56449b95aa70, 0x56449b9657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56449b9657b0,0x56449ba12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15175==ERROR: AddressSanitizer: SEGV on unknown address 0x56449d8cad60 (pc 0x56449b5449f8 bp 0x000000000000 sp 0x7ffd5aeafd90 T0) Step #5: ==15175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56449b5449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56449b543d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56449b543bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56449b5424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56449b542211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f587b1dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f587b1dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56449affea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56449b029e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f587b1ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56449aff133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693324635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558acff8aa70, 0x558acff957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558acff957b0,0x558ad0042ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15179==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad1efad60 (pc 0x558acfb749f8 bp 0x000000000000 sp 0x7ffced4c5000 T0) Step #5: ==15179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558acfb749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558acfb73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558acfb73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558acfb724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558acfb72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe016bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe016bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558acf62ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558acf659e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe016ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558acf62133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693601873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2bd9c1a70, 0x55b2bd9cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2bd9cc7b0,0x55b2bda79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15183==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2bf931d60 (pc 0x55b2bd5ab9f8 bp 0x000000000000 sp 0x7ffe3bcbbe40 T0) Step #5: ==15183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2bd5ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2bd5aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2bd5aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2bd5a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2bd5a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09c733e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09c733ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2bd065a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2bd090e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c731c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2bd05833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693873424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620d1780a70, 0x5620d178b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620d178b7b0,0x5620d1838ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15187==ERROR: AddressSanitizer: SEGV on unknown address 0x5620d36f0d60 (pc 0x5620d136a9f8 bp 0x000000000000 sp 0x7ffc5c2248a0 T0) Step #5: ==15187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620d136a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620d1369d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620d1369bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620d13684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620d1368211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb77f42f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb77f42fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620d0e24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620d0e4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb77f40d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620d0e1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694143334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602a14baa70, 0x5602a14c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602a14c57b0,0x5602a1572ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15191==ERROR: AddressSanitizer: SEGV on unknown address 0x5602a342ad60 (pc 0x5602a10a49f8 bp 0x000000000000 sp 0x7ffd6c93e940 T0) Step #5: ==15191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602a10a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602a10a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602a10a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602a10a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602a10a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7bba01c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bba01ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602a0b5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602a0b89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bb9ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602a0b5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694414572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56009031ea70, 0x5600903297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600903297b0,0x5600903d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15195==ERROR: AddressSanitizer: SEGV on unknown address 0x56009228ed60 (pc 0x56008ff089f8 bp 0x000000000000 sp 0x7ffd889e5440 T0) Step #5: ==15195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56008ff089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56008ff07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56008ff07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56008ff064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56008ff06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3d20598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3d2059a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56008f9c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56008f9ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d2037082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56008f9b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694694497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c1e4eca70, 0x556c1e4f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c1e4f77b0,0x556c1e5a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15199==ERROR: AddressSanitizer: SEGV on unknown address 0x556c2045cd60 (pc 0x556c1e0d69f8 bp 0x000000000000 sp 0x7ffddf214590 T0) Step #5: ==15199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c1e0d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c1e0d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c1e0d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c1e0d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c1e0d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d76e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d76e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c1db90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c1dbbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d76e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c1db8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694966302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d181bb1a70, 0x55d181bbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d181bbc7b0,0x55d181c69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15203==ERROR: AddressSanitizer: SEGV on unknown address 0x55d183b21d60 (pc 0x55d18179b9f8 bp 0x000000000000 sp 0x7ffe46bd36d0 T0) Step #5: ==15203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d18179b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d18179ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d18179abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1817994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d181799211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff46f93b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff46f93ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d181255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d181280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff46f919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d18124833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695236728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556365527a70, 0x5563655327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563655327b0,0x5563655dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15207==ERROR: AddressSanitizer: SEGV on unknown address 0x556367497d60 (pc 0x5563651119f8 bp 0x000000000000 sp 0x7ffcd048f1a0 T0) Step #5: ==15207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563651119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556365110d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556365110bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55636510f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55636510f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc978fa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc978fa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556364bcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556364bf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc978f85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556364bbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695507534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56275a4aaa70, 0x56275a4b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56275a4b57b0,0x56275a562ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15211==ERROR: AddressSanitizer: SEGV on unknown address 0x56275c41ad60 (pc 0x56275a0949f8 bp 0x000000000000 sp 0x7ffe72f9d750 T0) Step #5: ==15211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56275a0949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56275a093d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56275a093bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56275a0924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56275a092211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcfb96868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb9686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562759b4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562759b79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb9664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562759b4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695780406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ea7704a70, 0x558ea770f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ea770f7b0,0x558ea77bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15215==ERROR: AddressSanitizer: SEGV on unknown address 0x558ea9674d60 (pc 0x558ea72ee9f8 bp 0x000000000000 sp 0x7fffca103be0 T0) Step #5: ==15215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ea72ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ea72edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ea72edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ea72ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ea72ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67e9d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67e9d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ea6da8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ea6dd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e9d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ea6d9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696050698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e13f14da70, 0x55e13f1587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e13f1587b0,0x55e13f205ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15219==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1410bdd60 (pc 0x55e13ed379f8 bp 0x000000000000 sp 0x7ffc253f5f80 T0) Step #5: ==15219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e13ed379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e13ed36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e13ed36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e13ed354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e13ed35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3657f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3657f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e13e7f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e13e81ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3657f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e13e7e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696324362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55863791aa70, 0x5586379257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586379257b0,0x5586379d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15223==ERROR: AddressSanitizer: SEGV on unknown address 0x55863988ad60 (pc 0x5586375049f8 bp 0x000000000000 sp 0x7fffae201650 T0) Step #5: ==15223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586375049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558637503d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558637503bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586375024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558637502211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3873c938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3873c93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558636fbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558636fe9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3873c71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558636fb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696596422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bb1ce9a70, 0x560bb1cf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bb1cf47b0,0x560bb1da1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15227==ERROR: AddressSanitizer: SEGV on unknown address 0x560bb3c59d60 (pc 0x560bb18d39f8 bp 0x000000000000 sp 0x7ffd739ab8e0 T0) Step #5: ==15227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bb18d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560bb18d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560bb18d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560bb18d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bb18d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7110518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe711051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bb138da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bb13b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71102f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bb138033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696868697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d4453ba70, 0x560d445467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d445467b0,0x560d445f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15231==ERROR: AddressSanitizer: SEGV on unknown address 0x560d464abd60 (pc 0x560d441259f8 bp 0x000000000000 sp 0x7ffcbd1cd510 T0) Step #5: ==15231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d441259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d44124d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d44124bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d441234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d44123211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5b9fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5b9fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d43bdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d43c0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5b9fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d43bd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697140586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615a596ba70, 0x5615a59767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615a59767b0,0x5615a5a23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15235==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a78dbd60 (pc 0x5615a55559f8 bp 0x000000000000 sp 0x7ffe12502ff0 T0) Step #5: ==15235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615a55559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615a5554d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615a5554bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615a55534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615a5553211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03a59d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03a59d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615a500fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615a503ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a59af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615a500233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697413192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d8d201a70, 0x555d8d20c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d8d20c7b0,0x555d8d2b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15239==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8f171d60 (pc 0x555d8cdeb9f8 bp 0x000000000000 sp 0x7fffffe1b100 T0) Step #5: ==15239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d8cdeb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555d8cdead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555d8cdeabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555d8cde94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d8cde9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd019718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd01971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d8c8a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d8c8d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd0194f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d8c89833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697691584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56140b114a70, 0x56140b11f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56140b11f7b0,0x56140b1ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15243==ERROR: AddressSanitizer: SEGV on unknown address 0x56140d084d60 (pc 0x56140acfe9f8 bp 0x000000000000 sp 0x7ffc420db5f0 T0) Step #5: ==15243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56140acfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56140acfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56140acfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56140acfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56140acfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82597958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8259795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56140a7b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56140a7e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8259773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56140a7ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697963637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bff77aa70, 0x560bff7857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bff7857b0,0x560bff832ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15247==ERROR: AddressSanitizer: SEGV on unknown address 0x560c016ead60 (pc 0x560bff3649f8 bp 0x000000000000 sp 0x7ffcc9e3c5d0 T0) Step #5: ==15247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bff3649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560bff363d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560bff363bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560bff3624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bff362211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78319558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7831955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bfee1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bfee49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7831933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bfee1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698237848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaa77fda70, 0x55eaa78087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaa78087b0,0x55eaa78b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15251==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaa976dd60 (pc 0x55eaa73e79f8 bp 0x000000000000 sp 0x7fffcde70c20 T0) Step #5: ==15251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaa73e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eaa73e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eaa73e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eaa73e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaa73e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1f35798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1f3579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaa6ea1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaa6ecce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1f3557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaa6e9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698510747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f748d35a70, 0x55f748d407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f748d407b0,0x55f748dedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15255==ERROR: AddressSanitizer: SEGV on unknown address 0x55f74aca5d60 (pc 0x55f74891f9f8 bp 0x000000000000 sp 0x7ffdc27e2340 T0) Step #5: ==15255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f74891f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f74891ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f74891ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f74891d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f74891d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f304fe068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f304fe06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7483d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f748404e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f304fde4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7483cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698781611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561ea676a70, 0x5561ea6817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561ea6817b0,0x5561ea72eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15259==ERROR: AddressSanitizer: SEGV on unknown address 0x5561ec5e6d60 (pc 0x5561ea2609f8 bp 0x000000000000 sp 0x7ffdd239ba60 T0) Step #5: ==15259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561ea2609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5561ea25fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5561ea25fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561ea25e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561ea25e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1daac708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1daac70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e9d1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e9d45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1daac4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e9d0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699057158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bebf13da70, 0x55bebf1487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bebf1487b0,0x55bebf1f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15263==ERROR: AddressSanitizer: SEGV on unknown address 0x55bec10add60 (pc 0x55bebed279f8 bp 0x000000000000 sp 0x7fff6824e2e0 T0) Step #5: ==15263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bebed279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bebed26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bebed26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bebed254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bebed25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ce3d788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ce3d78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bebe7e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bebe80ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ce3d56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bebe7d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699331830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4b4a45a70, 0x55f4b4a507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4b4a507b0,0x55f4b4afdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15267==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b69b5d60 (pc 0x55f4b462f9f8 bp 0x000000000000 sp 0x7fff6563dcb0 T0) Step #5: ==15267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4b462f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4b462ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4b462ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4b462d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4b462d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f8cc6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f8cc6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4b40e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4b4114e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8cc48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4b40dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699608094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fe0a06a70, 0x555fe0a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fe0a117b0,0x555fe0abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15271==ERROR: AddressSanitizer: SEGV on unknown address 0x555fe2976d60 (pc 0x555fe05f09f8 bp 0x000000000000 sp 0x7fff3ca5faf0 T0) Step #5: ==15271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fe05f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555fe05efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555fe05efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555fe05ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fe05ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23561448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2356144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fe00aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fe00d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2356122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fe009d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699886179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56045e4d4a70, 0x56045e4df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56045e4df7b0,0x56045e58cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15275==ERROR: AddressSanitizer: SEGV on unknown address 0x560460444d60 (pc 0x56045e0be9f8 bp 0x000000000000 sp 0x7ffdf16b5d40 T0) Step #5: ==15275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56045e0be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56045e0bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56045e0bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56045e0bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56045e0bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7327f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7327f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56045db78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56045dba3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7327eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56045db6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700159625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fd5353a70, 0x564fd535e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fd535e7b0,0x564fd540bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15279==ERROR: AddressSanitizer: SEGV on unknown address 0x564fd72c3d60 (pc 0x564fd4f3d9f8 bp 0x000000000000 sp 0x7ffe189a5fb0 T0) Step #5: ==15279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fd4f3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564fd4f3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564fd4f3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564fd4f3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fd4f3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd60673c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd60673ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fd49f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fd4a22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60671a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fd49ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700441677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0575e2a70, 0x55f0575ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0575ed7b0,0x55f05769aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15283==ERROR: AddressSanitizer: SEGV on unknown address 0x55f059552d60 (pc 0x55f0571cc9f8 bp 0x000000000000 sp 0x7ffe0c831d90 T0) Step #5: ==15283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0571cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0571cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0571cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0571ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0571ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff98ae928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff98ae92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f056c86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f056cb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff98ae70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f056c7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700718637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627b781ca70, 0x5627b78277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627b78277b0,0x5627b78d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15287==ERROR: AddressSanitizer: SEGV on unknown address 0x5627b978cd60 (pc 0x5627b74069f8 bp 0x000000000000 sp 0x7ffdcaa4d8c0 T0) Step #5: ==15287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627b74069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5627b7405d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5627b7405bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5627b74044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627b7404211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f594624e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f594624ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627b6ec0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627b6eebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f594622c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627b6eb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700994736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55576ae9ba70, 0x55576aea67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55576aea67b0,0x55576af53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15291==ERROR: AddressSanitizer: SEGV on unknown address 0x55576ce0bd60 (pc 0x55576aa859f8 bp 0x000000000000 sp 0x7ffd787ecd20 T0) Step #5: ==15291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55576aa859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55576aa84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55576aa84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55576aa834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55576aa83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbda19638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbda1963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55576a53fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55576a56ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda1941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55576a53233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701274065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570f997ba70, 0x5570f99867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570f99867b0,0x5570f9a33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15295==ERROR: AddressSanitizer: SEGV on unknown address 0x5570fb8ebd60 (pc 0x5570f95659f8 bp 0x000000000000 sp 0x7ffc34ddd880 T0) Step #5: ==15295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570f95659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570f9564d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570f9564bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570f95634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570f9563211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5fadab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5fadaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570f901fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570f904ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5fad89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570f901233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701546268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8aff0fa70, 0x55d8aff1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8aff1a7b0,0x55d8affc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15299==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8b1e7fd60 (pc 0x55d8afaf99f8 bp 0x000000000000 sp 0x7fffaacf6630 T0) Step #5: ==15299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8afaf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8afaf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8afaf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8afaf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8afaf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89bfcbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89bfcbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8af5b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8af5dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89bfc9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8af5a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701822670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dea49fba70, 0x55dea4a067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dea4a067b0,0x55dea4ab3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15303==ERROR: AddressSanitizer: SEGV on unknown address 0x55dea696bd60 (pc 0x55dea45e59f8 bp 0x000000000000 sp 0x7ffc77abf8a0 T0) Step #5: ==15303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea45e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dea45e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dea45e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dea45e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea45e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f187cfc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f187cfc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea409fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea40cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187cfa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea409233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702097903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649a3d32a70, 0x5649a3d3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649a3d3d7b0,0x5649a3deaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15307==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a5ca2d60 (pc 0x5649a391c9f8 bp 0x000000000000 sp 0x7fff2c230710 T0) Step #5: ==15307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a391c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649a391bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649a391bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649a391a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a391a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a710618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a71061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a33d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a3401e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7103f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a33c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702381789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a077ada70, 0x556a077b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a077b87b0,0x556a07865ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15311==ERROR: AddressSanitizer: SEGV on unknown address 0x556a0971dd60 (pc 0x556a073979f8 bp 0x000000000000 sp 0x7ffd9e5c6120 T0) Step #5: ==15311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a073979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a07396d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a07396bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a073954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a07395211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6c32368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6c3236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a06e51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a06e7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c3214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a06e4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702660168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56063d157a70, 0x56063d1627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56063d1627b0,0x56063d20fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15315==ERROR: AddressSanitizer: SEGV on unknown address 0x56063f0c7d60 (pc 0x56063cd419f8 bp 0x000000000000 sp 0x7ffdf023d190 T0) Step #5: ==15315==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56063cd419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56063cd40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56063cd40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56063cd3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56063cd3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b79bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b79bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56063c7fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56063c826e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b79bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56063c7ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702933469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635d8690a70, 0x5635d869b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635d869b7b0,0x5635d8748ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15319==ERROR: AddressSanitizer: SEGV on unknown address 0x5635da600d60 (pc 0x5635d827a9f8 bp 0x000000000000 sp 0x7ffdea1696e0 T0) Step #5: ==15319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635d827a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635d8279d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635d8279bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635d82784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635d8278211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c33cd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c33cd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635d7d34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635d7d5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c33cb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635d7d2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703206721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b21087a70, 0x560b210927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b210927b0,0x560b2113fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15323==ERROR: AddressSanitizer: SEGV on unknown address 0x560b22ff7d60 (pc 0x560b20c719f8 bp 0x000000000000 sp 0x7ffcef65fec0 T0) Step #5: ==15323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b20c719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b20c70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b20c70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b20c6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b20c6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e6cf958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e6cf95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b2072ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b20756e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6cf73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b2071e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703482044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556901568a70, 0x5569015737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569015737b0,0x556901620ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15327==ERROR: AddressSanitizer: SEGV on unknown address 0x5569034d8d60 (pc 0x5569011529f8 bp 0x000000000000 sp 0x7ffc81933bc0 T0) Step #5: ==15327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569011529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556901151d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556901151bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569011504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556901150211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6fc1a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fc1a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556900c0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556900c37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc1a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556900bff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703755042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55992759ca70, 0x5599275a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599275a77b0,0x559927654ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15331==ERROR: AddressSanitizer: SEGV on unknown address 0x55992950cd60 (pc 0x5599271869f8 bp 0x000000000000 sp 0x7ffef7863480 T0) Step #5: ==15331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599271869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559927185d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559927185bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599271844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559927184211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0aa71578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aa7157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559926c40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559926c6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aa7135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559926c3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704027387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55feb74cda70, 0x55feb74d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55feb74d87b0,0x55feb7585ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15335==ERROR: AddressSanitizer: SEGV on unknown address 0x55feb943dd60 (pc 0x55feb70b79f8 bp 0x000000000000 sp 0x7fffbac93ed0 T0) Step #5: ==15335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feb70b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55feb70b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55feb70b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55feb70b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55feb70b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec529b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec529b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feb6b71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feb6b9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec52990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feb6b6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704302060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ffb6dca70, 0x558ffb6e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ffb6e77b0,0x558ffb794ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15339==ERROR: AddressSanitizer: SEGV on unknown address 0x558ffd64cd60 (pc 0x558ffb2c69f8 bp 0x000000000000 sp 0x7ffe02670b10 T0) Step #5: ==15339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ffb2c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ffb2c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ffb2c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ffb2c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ffb2c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82f02878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82f0287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ffad80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ffadabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82f0265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ffad7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704574903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3eee7ba70, 0x55f3eee867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3eee867b0,0x55f3eef33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15343==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3f0debd60 (pc 0x55f3eea659f8 bp 0x000000000000 sp 0x7fff734513f0 T0) Step #5: ==15343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3eea659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f3eea64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f3eea64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3eea634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3eea63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52f543d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52f543da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3ee51fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3ee54ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52f541b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3ee51233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704846977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5d88e7a70, 0x55c5d88f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5d88f27b0,0x55c5d899fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15347==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5da857d60 (pc 0x55c5d84d19f8 bp 0x000000000000 sp 0x7fff19e8a1f0 T0) Step #5: ==15347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5d84d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5d84d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5d84d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5d84cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5d84cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb7687db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7687dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5d7f8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5d7fb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7687b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5d7f7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705119392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df4c345a70, 0x55df4c3507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df4c3507b0,0x55df4c3fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15351==ERROR: AddressSanitizer: SEGV on unknown address 0x55df4e2b5d60 (pc 0x55df4bf2f9f8 bp 0x000000000000 sp 0x7ffdee8bb1e0 T0) Step #5: ==15351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df4bf2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df4bf2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df4bf2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df4bf2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df4bf2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f02292958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0229295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df4b9e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df4ba14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0229273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df4b9dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705391131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634cea1da70, 0x5634cea287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634cea287b0,0x5634cead5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15355==ERROR: AddressSanitizer: SEGV on unknown address 0x5634d098dd60 (pc 0x5634ce6079f8 bp 0x000000000000 sp 0x7ffc0268c240 T0) Step #5: ==15355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634ce6079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634ce606d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634ce606bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634ce6054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634ce605211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e8dca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e8dca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634ce0c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634ce0ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8dc87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634ce0b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705666318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55859a3d5a70, 0x55859a3e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55859a3e07b0,0x55859a48dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15359==ERROR: AddressSanitizer: SEGV on unknown address 0x55859c345d60 (pc 0x558599fbf9f8 bp 0x000000000000 sp 0x7ffe99063ff0 T0) Step #5: ==15359==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558599fbf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558599fbed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558599fbebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558599fbd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558599fbd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa91cc078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa91cc07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558599a79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558599aa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91cbe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558599a6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705940582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55711798da70, 0x5571179987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571179987b0,0x557117a45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15363==ERROR: AddressSanitizer: SEGV on unknown address 0x5571198fdd60 (pc 0x5571175779f8 bp 0x000000000000 sp 0x7ffde5d54ff0 T0) Step #5: ==15363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571175779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557117576d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557117576bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571175754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557117575211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11186988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1118698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557117031a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55711705ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1118676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55711702433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706214786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560add03a70, 0x5560add0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560add0e7b0,0x5560addbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15367==ERROR: AddressSanitizer: SEGV on unknown address 0x5560afc73d60 (pc 0x5560ad8ed9f8 bp 0x000000000000 sp 0x7ffd020e4880 T0) Step #5: ==15367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560ad8ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560ad8ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560ad8ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560ad8eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560ad8eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f425cc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f425cc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560ad3a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560ad3d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f425cc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560ad39a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706490776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561468bb8a70, 0x561468bc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561468bc37b0,0x561468c70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15371==ERROR: AddressSanitizer: SEGV on unknown address 0x56146ab28d60 (pc 0x5614687a29f8 bp 0x000000000000 sp 0x7ffe54c84a00 T0) Step #5: ==15371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614687a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614687a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614687a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614687a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614687a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3d10b088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d10b08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56146825ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561468287e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d10ae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56146824f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706764188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f8e5d5a70, 0x563f8e5e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f8e5e07b0,0x563f8e68dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15375==ERROR: AddressSanitizer: SEGV on unknown address 0x563f90545d60 (pc 0x563f8e1bf9f8 bp 0x000000000000 sp 0x7ffd33545640 T0) Step #5: ==15375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f8e1bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f8e1bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f8e1bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f8e1bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f8e1bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c011798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c01179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f8dc79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f8dca4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c01157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f8dc6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707039747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2e4eb9a70, 0x55c2e4ec47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2e4ec47b0,0x55c2e4f71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15379==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2e6e29d60 (pc 0x55c2e4aa39f8 bp 0x000000000000 sp 0x7ffdbd661ec0 T0) Step #5: ==15379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2e4aa39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2e4aa2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2e4aa2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2e4aa14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2e4aa1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5cd6f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5cd6f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2e455da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2e4588e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5cd6d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2e455033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707314247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56125ab3fa70, 0x56125ab4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56125ab4a7b0,0x56125abf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15383==ERROR: AddressSanitizer: SEGV on unknown address 0x56125caafd60 (pc 0x56125a7299f8 bp 0x000000000000 sp 0x7ffcbf88c7a0 T0) Step #5: ==15383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56125a7299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56125a728d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56125a728bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56125a7274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56125a727211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0a19808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0a1980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56125a1e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56125a20ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a195e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56125a1d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707591184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba8d08ba70, 0x55ba8d0967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba8d0967b0,0x55ba8d143ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15387==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba8effbd60 (pc 0x55ba8cc759f8 bp 0x000000000000 sp 0x7ffdfb3db410 T0) Step #5: ==15387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba8cc759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba8cc74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba8cc74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba8cc734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba8cc73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcc4d6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc4d633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba8c72fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba8c75ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc4d611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba8c72233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707866383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557970d81a70, 0x557970d8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557970d8c7b0,0x557970e39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15391==ERROR: AddressSanitizer: SEGV on unknown address 0x557972cf1d60 (pc 0x55797096b9f8 bp 0x000000000000 sp 0x7ffcadfdfef0 T0) Step #5: ==15391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55797096b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55797096ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55797096abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5579709694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557970969211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa9398fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9398fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557970425a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557970450e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9398da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55797041833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708139813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db982dda70, 0x55db982e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db982e87b0,0x55db98395ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15395==ERROR: AddressSanitizer: SEGV on unknown address 0x55db9a24dd60 (pc 0x55db97ec79f8 bp 0x000000000000 sp 0x7ffdaf9dd040 T0) Step #5: ==15395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db97ec79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55db97ec6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55db97ec6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55db97ec54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db97ec5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2729588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe272958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db97981a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db979ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe272936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db9797433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708413995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625c587fa70, 0x5625c588a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625c588a7b0,0x5625c5937ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15399==ERROR: AddressSanitizer: SEGV on unknown address 0x5625c77efd60 (pc 0x5625c54699f8 bp 0x000000000000 sp 0x7ffcd19007b0 T0) Step #5: ==15399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625c54699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625c5468d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625c5468bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625c54674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625c5467211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8da3bce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8da3bcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625c4f23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625c4f4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8da3bac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625c4f1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708690411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628c578da70, 0x5628c57987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628c57987b0,0x5628c5845ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15403==ERROR: AddressSanitizer: SEGV on unknown address 0x5628c76fdd60 (pc 0x5628c53779f8 bp 0x000000000000 sp 0x7ffd998baf10 T0) Step #5: ==15403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628c53779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5628c5376d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5628c5376bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628c53754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628c5375211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63048fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63048faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628c4e31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628c4e5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63048d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628c4e2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708963210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f573809a70, 0x55f5738147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5738147b0,0x55f5738c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15407==ERROR: AddressSanitizer: SEGV on unknown address 0x55f575779d60 (pc 0x55f5733f39f8 bp 0x000000000000 sp 0x7ffeb79af440 T0) Step #5: ==15407==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5733f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5733f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5733f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5733f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5733f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f888b92b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f888b92ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f572eada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f572ed8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f888b909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f572ea033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709240696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c2f78ba70, 0x562c2f7967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c2f7967b0,0x562c2f843ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15411==ERROR: AddressSanitizer: SEGV on unknown address 0x562c316fbd60 (pc 0x562c2f3759f8 bp 0x000000000000 sp 0x7ffe4c2079b0 T0) Step #5: ==15411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c2f3759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c2f374d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c2f374bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c2f3734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c2f373211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7775eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7775eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c2ee2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c2ee5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7775e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c2ee2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709517433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642a756ba70, 0x5642a75767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642a75767b0,0x5642a7623ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15415==ERROR: AddressSanitizer: SEGV on unknown address 0x5642a94dbd60 (pc 0x5642a71559f8 bp 0x000000000000 sp 0x7ffe4f8b7a60 T0) Step #5: ==15415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642a71559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642a7154d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642a7154bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642a71534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642a7153211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc06f6888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc06f688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642a6c0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642a6c3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06f666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642a6c0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709791778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556599518a70, 0x5565995237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565995237b0,0x5565995d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15419==ERROR: AddressSanitizer: SEGV on unknown address 0x55659b488d60 (pc 0x5565991029f8 bp 0x000000000000 sp 0x7ffdb64c9760 T0) Step #5: ==15419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565991029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556599101d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556599101bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565991004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556599100211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3cd011c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cd011ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556598bbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556598be7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd00fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556598baf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710069650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611812baa70, 0x5611812c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611812c57b0,0x561181372ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15423==ERROR: AddressSanitizer: SEGV on unknown address 0x56118322ad60 (pc 0x561180ea49f8 bp 0x000000000000 sp 0x7ffd868a7900 T0) Step #5: ==15423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561180ea49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561180ea3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561180ea3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561180ea24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561180ea2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd88b2a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd88b2a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56118095ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561180989e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd88b280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56118095133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710345971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be21afea70, 0x55be21b097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be21b097b0,0x55be21bb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15427==ERROR: AddressSanitizer: SEGV on unknown address 0x55be23a6ed60 (pc 0x55be216e89f8 bp 0x000000000000 sp 0x7ffd6e69f330 T0) Step #5: ==15427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be216e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be216e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be216e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be216e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be216e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f435f80a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f435f80aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be211a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be211cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f435f7e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be2119533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710622768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfe994ca70, 0x55dfe99577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfe99577b0,0x55dfe9a04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15431==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfeb8bcd60 (pc 0x55dfe95369f8 bp 0x000000000000 sp 0x7ffc8cc4eaf0 T0) Step #5: ==15431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfe95369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfe9535d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfe9535bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfe95344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfe9534211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2e50908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e5090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfe8ff0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfe901be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e506e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfe8fe333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710896125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599eb148a70, 0x5599eb1537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599eb1537b0,0x5599eb200ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15435==ERROR: AddressSanitizer: SEGV on unknown address 0x5599ed0b8d60 (pc 0x5599ead329f8 bp 0x000000000000 sp 0x7ffd5d2f7090 T0) Step #5: ==15435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599ead329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5599ead31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5599ead31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599ead304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599ead30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5fa4e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fa4e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599ea7eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599ea817e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa4e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599ea7df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711170227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620b6e54a70, 0x5620b6e5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620b6e5f7b0,0x5620b6f0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15439==ERROR: AddressSanitizer: SEGV on unknown address 0x5620b8dc4d60 (pc 0x5620b6a3e9f8 bp 0x000000000000 sp 0x7ffe00e48440 T0) Step #5: ==15439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620b6a3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620b6a3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620b6a3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620b6a3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620b6a3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f74af3a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74af3a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620b64f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620b6523e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74af380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620b64eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711444096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574a23f8a70, 0x5574a24037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574a24037b0,0x5574a24b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15443==ERROR: AddressSanitizer: SEGV on unknown address 0x5574a4368d60 (pc 0x5574a1fe29f8 bp 0x000000000000 sp 0x7ffe49bba090 T0) Step #5: ==15443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574a1fe29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574a1fe1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574a1fe1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574a1fe04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574a1fe0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ee00d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ee00d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574a1a9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574a1ac7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee00b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574a1a8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711718106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b03d20a70, 0x564b03d2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b03d2b7b0,0x564b03dd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15447==ERROR: AddressSanitizer: SEGV on unknown address 0x564b05c90d60 (pc 0x564b0390a9f8 bp 0x000000000000 sp 0x7ffe7ff1dc00 T0) Step #5: ==15447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b0390a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b03909d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b03909bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b039084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b03908211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f95771928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9577192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b033c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b033efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9577170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b033b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711999511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561233bc1a70, 0x561233bcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561233bcc7b0,0x561233c79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15451==ERROR: AddressSanitizer: SEGV on unknown address 0x561235b31d60 (pc 0x5612337ab9f8 bp 0x000000000000 sp 0x7ffcaa32a140 T0) Step #5: ==15451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612337ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612337aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612337aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612337a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612337a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa755de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa755de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561233265a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561233290e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa755dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56123325833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712274328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d039e0ca70, 0x55d039e177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d039e177b0,0x55d039ec4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15455==ERROR: AddressSanitizer: SEGV on unknown address 0x55d03bd7cd60 (pc 0x55d0399f69f8 bp 0x000000000000 sp 0x7ffd85ab28f0 T0) Step #5: ==15455==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0399f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0399f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0399f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0399f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0399f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f624e19b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f624e19ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0394b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0394dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f624e179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0394a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712549776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b9fee9a70, 0x559b9fef47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b9fef47b0,0x559b9ffa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15459==ERROR: AddressSanitizer: SEGV on unknown address 0x559ba1e59d60 (pc 0x559b9fad39f8 bp 0x000000000000 sp 0x7ffd1fcc7a20 T0) Step #5: ==15459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b9fad39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b9fad2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b9fad2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b9fad14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b9fad1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f692761c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f692761ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b9f58da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b9f5b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69275fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b9f58033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712835432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56058e7e1a70, 0x56058e7ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56058e7ec7b0,0x56058e899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15463==ERROR: AddressSanitizer: SEGV on unknown address 0x560590751d60 (pc 0x56058e3cb9f8 bp 0x000000000000 sp 0x7ffe5a2b21a0 T0) Step #5: ==15463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56058e3cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56058e3cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56058e3cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56058e3c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56058e3c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f665cde08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f665cde0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56058de85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56058deb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f665cdbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56058de7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713108688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de642e4a70, 0x55de642ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de642ef7b0,0x55de6439cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15467==ERROR: AddressSanitizer: SEGV on unknown address 0x55de66254d60 (pc 0x55de63ece9f8 bp 0x000000000000 sp 0x7ffe21823cc0 T0) Step #5: ==15467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de63ece9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de63ecdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de63ecdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de63ecc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de63ecc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f563d0048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f563d004a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de63988a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de639b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f563cfe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de6397b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713385843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f01ba5a70, 0x555f01bb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f01bb07b0,0x555f01c5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15471==ERROR: AddressSanitizer: SEGV on unknown address 0x555f03b15d60 (pc 0x555f0178f9f8 bp 0x000000000000 sp 0x7ffe4a1e1730 T0) Step #5: ==15471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f0178f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f0178ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f0178ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f0178d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f0178d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd692f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd692f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f01249a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f01274e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd692f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f0123c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713668317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55700e7e1a70, 0x55700e7ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55700e7ec7b0,0x55700e899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15475==ERROR: AddressSanitizer: SEGV on unknown address 0x557010751d60 (pc 0x55700e3cb9f8 bp 0x000000000000 sp 0x7ffe7577bb40 T0) Step #5: ==15475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55700e3cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55700e3cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55700e3cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55700e3c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55700e3c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8356d1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8356d1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55700de85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55700deb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8356cf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55700de7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713942340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd8c31ea70, 0x55dd8c3297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd8c3297b0,0x55dd8c3d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15479==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd8e28ed60 (pc 0x55dd8bf089f8 bp 0x000000000000 sp 0x7ffea2fb88d0 T0) Step #5: ==15479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd8bf089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dd8bf07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dd8bf07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dd8bf064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd8bf06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10e49da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10e49daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd8b9c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd8b9ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10e49b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd8b9b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714217344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe17549a70, 0x55fe175547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe175547b0,0x55fe17601ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15483==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe194b9d60 (pc 0x55fe171339f8 bp 0x000000000000 sp 0x7fffa0a522c0 T0) Step #5: ==15483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe171339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fe17132d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fe17132bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fe171314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe17131211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2fbdb4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fbdb4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe16beda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe16c18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fbdb2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe16be033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714492311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7b0c64a70, 0x55f7b0c6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7b0c6f7b0,0x55f7b0d1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15487==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7b2bd4d60 (pc 0x55f7b084e9f8 bp 0x000000000000 sp 0x7fff46f3db90 T0) Step #5: ==15487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b084e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7b084dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7b084dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7b084c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b084c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf4f4c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf4f4c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b0308a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b0333e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf4f4a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b02fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714767219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dd27c8a70, 0x558dd27d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dd27d37b0,0x558dd2880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15491==ERROR: AddressSanitizer: SEGV on unknown address 0x558dd4738d60 (pc 0x558dd23b29f8 bp 0x000000000000 sp 0x7ffd32bcac80 T0) Step #5: ==15491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dd23b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558dd23b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558dd23b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558dd23b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dd23b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53aafef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53aafefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dd1e6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dd1e97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53aafcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dd1e5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715041231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643dfcd9a70, 0x5643dfce47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643dfce47b0,0x5643dfd91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15495==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e1c49d60 (pc 0x5643df8c39f8 bp 0x000000000000 sp 0x7fff189488e0 T0) Step #5: ==15495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643df8c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643df8c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643df8c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643df8c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643df8c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f926c7448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f926c744a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643df37da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643df3a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f926c722082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643df37033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715315838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fd1d6da70, 0x563fd1d787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fd1d787b0,0x563fd1e25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15499==ERROR: AddressSanitizer: SEGV on unknown address 0x563fd3cddd60 (pc 0x563fd19579f8 bp 0x000000000000 sp 0x7ffe36b71a60 T0) Step #5: ==15499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fd19579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563fd1956d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563fd1956bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563fd19554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fd1955211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d5fe2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d5fe2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fd1411a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fd143ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d5fe0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fd140433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715598535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570d2b6ca70, 0x5570d2b777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570d2b777b0,0x5570d2c24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15503==ERROR: AddressSanitizer: SEGV on unknown address 0x5570d4adcd60 (pc 0x5570d27569f8 bp 0x000000000000 sp 0x7ffe97e0cb10 T0) Step #5: ==15503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570d27569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570d2755d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570d2755bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570d27544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570d2754211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f010d1308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f010d130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570d2210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570d223be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f010d10e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570d220333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715870723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564049777a70, 0x5640497827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640497827b0,0x56404982fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15507==ERROR: AddressSanitizer: SEGV on unknown address 0x56404b6e7d60 (pc 0x5640493619f8 bp 0x000000000000 sp 0x7ffc702a6950 T0) Step #5: ==15507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640493619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564049360d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564049360bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56404935f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56404935f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6abf31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6abf31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564048e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564048e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6abf2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564048e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716145980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd5055aa70, 0x55bd505657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd505657b0,0x55bd50612ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15511==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd524cad60 (pc 0x55bd501449f8 bp 0x000000000000 sp 0x7ffc3d3491c0 T0) Step #5: ==15511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd501449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd50143d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd50143bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd501424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd50142211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc709fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc709fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd4fbfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd4fc29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc709fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd4fbf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716422052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55637aa55a70, 0x55637aa607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55637aa607b0,0x55637ab0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15515==ERROR: AddressSanitizer: SEGV on unknown address 0x55637c9c5d60 (pc 0x55637a63f9f8 bp 0x000000000000 sp 0x7fff1412c020 T0) Step #5: ==15515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55637a63f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55637a63ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55637a63ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55637a63d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55637a63d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a95b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a95b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55637a0f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55637a124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a95b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55637a0ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716699023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563a98a7a70, 0x5563a98b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563a98b27b0,0x5563a995fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15519==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ab817d60 (pc 0x5563a94919f8 bp 0x000000000000 sp 0x7ffddb284520 T0) Step #5: ==15519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a94919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563a9490d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563a9490bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563a948f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a948f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f360d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f360d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a8f4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a8f76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f360b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a8f3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716974555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6cfa0da70, 0x55b6cfa187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6cfa187b0,0x55b6cfac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15523==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6d197dd60 (pc 0x55b6cf5f79f8 bp 0x000000000000 sp 0x7ffe99513bd0 T0) Step #5: ==15523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6cf5f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b6cf5f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b6cf5f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6cf5f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6cf5f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc21540c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc21540ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6cf0b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6cf0dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2153ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6cf0a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717249151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600e7383a70, 0x5600e738e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600e738e7b0,0x5600e743bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15527==ERROR: AddressSanitizer: SEGV on unknown address 0x5600e92f3d60 (pc 0x5600e6f6d9f8 bp 0x000000000000 sp 0x7ffeacd57b00 T0) Step #5: ==15527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600e6f6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600e6f6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600e6f6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600e6f6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600e6f6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f485d6e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f485d6e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600e6a27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600e6a52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f485d6c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600e6a1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717523051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644c01e3a70, 0x5644c01ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644c01ee7b0,0x5644c029bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15531==ERROR: AddressSanitizer: SEGV on unknown address 0x5644c2153d60 (pc 0x5644bfdcd9f8 bp 0x000000000000 sp 0x7ffc14a3b850 T0) Step #5: ==15531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644bfdcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5644bfdccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5644bfdccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644bfdcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644bfdcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0640dcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0640dcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644bf887a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644bf8b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0640da9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644bf87a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717796006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595b4d08a70, 0x5595b4d137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595b4d137b0,0x5595b4dc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15535==ERROR: AddressSanitizer: SEGV on unknown address 0x5595b6c78d60 (pc 0x5595b48f29f8 bp 0x000000000000 sp 0x7ffe8ac8ca60 T0) Step #5: ==15535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595b48f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595b48f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595b48f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595b48f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595b48f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0accaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0accaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595b43aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595b43d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0acc88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595b439f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718068646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604bfcf3a70, 0x5604bfcfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604bfcfe7b0,0x5604bfdabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15539==ERROR: AddressSanitizer: SEGV on unknown address 0x5604c1c63d60 (pc 0x5604bf8dd9f8 bp 0x000000000000 sp 0x7ffe8e77b020 T0) Step #5: ==15539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604bf8dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5604bf8dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5604bf8dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5604bf8db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604bf8db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f794a90d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f794a90da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604bf397a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604bf3c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f794a8eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604bf38a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718343146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557312c4da70, 0x557312c587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557312c587b0,0x557312d05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15543==ERROR: AddressSanitizer: SEGV on unknown address 0x557314bbdd60 (pc 0x5573128379f8 bp 0x000000000000 sp 0x7ffe55c32b20 T0) Step #5: ==15543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573128379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557312836d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557312836bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573128354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557312835211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2ba8308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2ba830a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573122f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55731231ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2ba80e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573122e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718618472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f856941a70, 0x55f85694c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f85694c7b0,0x55f8569f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15547==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8588b1d60 (pc 0x55f85652b9f8 bp 0x000000000000 sp 0x7ffd9127dea0 T0) Step #5: ==15547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f85652b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f85652ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f85652abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8565294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f856529211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f771f6a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f771f6a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f855fe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f856010e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f771f685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f855fd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718890556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f7253aa70, 0x558f725457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f725457b0,0x558f725f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15551==ERROR: AddressSanitizer: SEGV on unknown address 0x558f744aad60 (pc 0x558f721249f8 bp 0x000000000000 sp 0x7ffe6dc3afb0 T0) Step #5: ==15551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f721249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f72123d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f72123bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f721224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f72122211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06cfa508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06cfa50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f71bdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f71c09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06cfa2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f71bd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719166439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559ece44a70, 0x5559ece4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559ece4f7b0,0x5559ecefcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15555==ERROR: AddressSanitizer: SEGV on unknown address 0x5559eedb4d60 (pc 0x5559eca2e9f8 bp 0x000000000000 sp 0x7ffed63d95a0 T0) Step #5: ==15555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559eca2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559eca2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559eca2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559eca2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559eca2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56ec0c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56ec0c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559ec4e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559ec513e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ec0a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559ec4db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719447724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abb641ca70, 0x55abb64277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abb64277b0,0x55abb64d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15559==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb838cd60 (pc 0x55abb60069f8 bp 0x000000000000 sp 0x7ffff9dd93a0 T0) Step #5: ==15559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abb60069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55abb6005d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55abb6005bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55abb60044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abb6004211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbb6f18a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb6f18aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abb5ac0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abb5aebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb6f168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abb5ab333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719722889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639a1125a70, 0x5639a11307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639a11307b0,0x5639a11ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15563==ERROR: AddressSanitizer: SEGV on unknown address 0x5639a3095d60 (pc 0x5639a0d0f9f8 bp 0x000000000000 sp 0x7ffe8a95e060 T0) Step #5: ==15563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639a0d0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5639a0d0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5639a0d0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639a0d0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639a0d0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f3c7a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f3c7a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639a07c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639a07f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f3c787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639a07bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719995988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ee8299a70, 0x557ee82a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ee82a47b0,0x557ee8351ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15567==ERROR: AddressSanitizer: SEGV on unknown address 0x557eea209d60 (pc 0x557ee7e839f8 bp 0x000000000000 sp 0x7ffdb1bd5270 T0) Step #5: ==15567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ee7e839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ee7e82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ee7e82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ee7e814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ee7e81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d5b3888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d5b388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ee793da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ee7968e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d5b366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ee793033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720273625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a04443a70, 0x559a0444e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a0444e7b0,0x559a044fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15571==ERROR: AddressSanitizer: SEGV on unknown address 0x559a063b3d60 (pc 0x559a0402d9f8 bp 0x000000000000 sp 0x7fffec0b3380 T0) Step #5: ==15571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a0402d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a0402cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a0402cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a0402b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a0402b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46c18fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c18fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a03ae7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a03b12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c18db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a03ada33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720548492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a49e817a70, 0x55a49e8227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a49e8227b0,0x55a49e8cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15575==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4a0787d60 (pc 0x55a49e4019f8 bp 0x000000000000 sp 0x7ffc37094380 T0) Step #5: ==15575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a49e4019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a49e400d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a49e400bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a49e3ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a49e3ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f016f5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f016f592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a49debba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a49dee6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f016f570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a49deae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720822517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c73c705a70, 0x55c73c7107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c73c7107b0,0x55c73c7bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15579==ERROR: AddressSanitizer: SEGV on unknown address 0x55c73e675d60 (pc 0x55c73c2ef9f8 bp 0x000000000000 sp 0x7ffc5f6519d0 T0) Step #5: ==15579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c73c2ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c73c2eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c73c2eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c73c2ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c73c2ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f521497d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f521497da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c73bda9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c73bdd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521495b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c73bd9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721096478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f13a9f6a70, 0x55f13aa017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f13aa017b0,0x55f13aaaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15583==ERROR: AddressSanitizer: SEGV on unknown address 0x55f13c966d60 (pc 0x55f13a5e09f8 bp 0x000000000000 sp 0x7ffd2137b290 T0) Step #5: ==15583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f13a5e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f13a5dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f13a5dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f13a5de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f13a5de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f46c75448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c7544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f13a09aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f13a0c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c7522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f13a08d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721380420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55860a18ca70, 0x55860a1977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55860a1977b0,0x55860a244ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15587==ERROR: AddressSanitizer: SEGV on unknown address 0x55860c0fcd60 (pc 0x558609d769f8 bp 0x000000000000 sp 0x7fff9d96cfe0 T0) Step #5: ==15587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558609d769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558609d75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558609d75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558609d744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558609d74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbb3e99f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb3e99fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558609830a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55860985be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb3e97d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55860982333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721653902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a8466aa70, 0x559a846757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a846757b0,0x559a84722ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15591==ERROR: AddressSanitizer: SEGV on unknown address 0x559a865dad60 (pc 0x559a842549f8 bp 0x000000000000 sp 0x7ffc40965d20 T0) Step #5: ==15591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a842549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a84253d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a84253bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a842524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a84252211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff02c8b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff02c8b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a83d0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a83d39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff02c894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a83d0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721926688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56131be69a70, 0x56131be747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56131be747b0,0x56131bf21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15595==ERROR: AddressSanitizer: SEGV on unknown address 0x56131ddd9d60 (pc 0x56131ba539f8 bp 0x000000000000 sp 0x7ffd57d55eb0 T0) Step #5: ==15595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56131ba539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56131ba52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56131ba52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56131ba514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56131ba51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8aa4228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8aa422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56131b50da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56131b538e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8aa400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56131b50033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722201639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607af8bea70, 0x5607af8c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607af8c97b0,0x5607af976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15599==ERROR: AddressSanitizer: SEGV on unknown address 0x5607b182ed60 (pc 0x5607af4a89f8 bp 0x000000000000 sp 0x7ffcb89634d0 T0) Step #5: ==15599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607af4a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607af4a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607af4a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607af4a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607af4a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f627f1868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f627f186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607aef62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607aef8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f627f164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607aef5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722481725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bc03eca70, 0x563bc03f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bc03f77b0,0x563bc04a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15603==ERROR: AddressSanitizer: SEGV on unknown address 0x563bc235cd60 (pc 0x563bbffd69f8 bp 0x000000000000 sp 0x7ffc6d962f20 T0) Step #5: ==15603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bbffd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563bbffd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563bbffd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563bbffd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bbffd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72d539c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d539ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bbfa90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bbfabbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d537a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bbfa8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722756069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f77f2a70, 0x5614f77fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f77fd7b0,0x5614f78aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15607==ERROR: AddressSanitizer: SEGV on unknown address 0x5614f9762d60 (pc 0x5614f73dc9f8 bp 0x000000000000 sp 0x7ffd5a42e120 T0) Step #5: ==15607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f73dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614f73dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614f73dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614f73da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f73da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8fda008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8fda00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f6e96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f6ec1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8fd9de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f6e8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723029746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd29c49a70, 0x55bd29c547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd29c547b0,0x55bd29d01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15611==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd2bbb9d60 (pc 0x55bd298339f8 bp 0x000000000000 sp 0x7ffeaf9d2500 T0) Step #5: ==15611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd298339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd29832d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd29832bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd298314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd29831211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27ea52e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27ea52ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd292eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd29318e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27ea50c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd292e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723302242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af63952a70, 0x55af6395d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af6395d7b0,0x55af63a0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15615==ERROR: AddressSanitizer: SEGV on unknown address 0x55af658c2d60 (pc 0x55af6353c9f8 bp 0x000000000000 sp 0x7ffff8515da0 T0) Step #5: ==15615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af6353c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af6353bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af6353bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af6353a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af6353a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89e817c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89e817ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af62ff6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af63021e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e815a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af62fe933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723575153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652a2bc7a70, 0x5652a2bd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652a2bd27b0,0x5652a2c7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15619==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a4b37d60 (pc 0x5652a27b19f8 bp 0x000000000000 sp 0x7ffe4ae30960 T0) Step #5: ==15619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652a27b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5652a27b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5652a27b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5652a27af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652a27af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7aa7ded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aa7deda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652a226ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652a2296e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aa7dcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652a225e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723849021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557735ceda70, 0x557735cf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557735cf87b0,0x557735da5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15623==ERROR: AddressSanitizer: SEGV on unknown address 0x557737c5dd60 (pc 0x5577358d79f8 bp 0x000000000000 sp 0x7ffedacdce70 T0) Step #5: ==15623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577358d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577358d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577358d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577358d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577358d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9dc2ce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dc2ce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557735391a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577353bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc2cc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55773538433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724124207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56165a5e2a70, 0x56165a5ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56165a5ed7b0,0x56165a69aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15627==ERROR: AddressSanitizer: SEGV on unknown address 0x56165c552d60 (pc 0x56165a1cc9f8 bp 0x000000000000 sp 0x7fff835f33f0 T0) Step #5: ==15627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165a1cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56165a1cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56165a1cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56165a1ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56165a1ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f720e38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f720e38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561659c86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561659cb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f720e36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561659c7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724399033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe7d5aca70, 0x55fe7d5b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe7d5b77b0,0x55fe7d664ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15631==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe7f51cd60 (pc 0x55fe7d1969f8 bp 0x000000000000 sp 0x7ffe53d5ca70 T0) Step #5: ==15631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe7d1969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fe7d195d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fe7d195bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fe7d1944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe7d194211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6d17208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6d1720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe7cc50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe7cc7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d16fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe7cc4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724675504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ce1756a70, 0x560ce17617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ce17617b0,0x560ce180eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15635==ERROR: AddressSanitizer: SEGV on unknown address 0x560ce36c6d60 (pc 0x560ce13409f8 bp 0x000000000000 sp 0x7ffc16f43a20 T0) Step #5: ==15635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ce13409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ce133fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ce133fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ce133e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ce133e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb2a9d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb2a9d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ce0dfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ce0e25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb2a9b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ce0ded33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724949425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556595851a70, 0x55659585c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55659585c7b0,0x556595909ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15639==ERROR: AddressSanitizer: SEGV on unknown address 0x5565977c1d60 (pc 0x55659543b9f8 bp 0x000000000000 sp 0x7fff121e8300 T0) Step #5: ==15639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55659543b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55659543ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55659543abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565954394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556595439211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f065b1588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f065b158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556594ef5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556594f20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065b136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556594ee833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725224034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55728ebe0a70, 0x55728ebeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55728ebeb7b0,0x55728ec98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15643==ERROR: AddressSanitizer: SEGV on unknown address 0x557290b50d60 (pc 0x55728e7ca9f8 bp 0x000000000000 sp 0x7ffda7c96860 T0) Step #5: ==15643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55728e7ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55728e7c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55728e7c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55728e7c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55728e7c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8304f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8304f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55728e284a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55728e2afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8304f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55728e27733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725501391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a131e0ea70, 0x55a131e197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a131e197b0,0x55a131ec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15647==ERROR: AddressSanitizer: SEGV on unknown address 0x55a133d7ed60 (pc 0x55a1319f89f8 bp 0x000000000000 sp 0x7ffea4b42700 T0) Step #5: ==15647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1319f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1319f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1319f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1319f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1319f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f69fc7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69fc7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1314b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1314dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69fc786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1314a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725777443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b792393a70, 0x55b79239e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b79239e7b0,0x55b79244bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15651==ERROR: AddressSanitizer: SEGV on unknown address 0x55b794303d60 (pc 0x55b791f7d9f8 bp 0x000000000000 sp 0x7ffe5f8266c0 T0) Step #5: ==15651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b791f7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b791f7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b791f7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b791f7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b791f7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5a0cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5a0cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b791a37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b791a62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5a0cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b791a2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726050550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f85f63a70, 0x564f85f6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f85f6e7b0,0x564f8601bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15655==ERROR: AddressSanitizer: SEGV on unknown address 0x564f87ed3d60 (pc 0x564f85b4d9f8 bp 0x000000000000 sp 0x7fff0521f500 T0) Step #5: ==15655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f85b4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f85b4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f85b4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f85b4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f85b4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee21c328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee21c32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f85607a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f85632e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee21c10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f855fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726323012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfb3547a70, 0x55bfb35527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfb35527b0,0x55bfb35ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15659==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfb54b7d60 (pc 0x55bfb31319f8 bp 0x000000000000 sp 0x7fff4760e060 T0) Step #5: ==15659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfb31319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bfb3130d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bfb3130bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bfb312f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfb312f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a4b3bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a4b3bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfb2beba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfb2c16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4b39a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfb2bde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726597009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eff0e66a70, 0x55eff0e717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eff0e717b0,0x55eff0f1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15663==ERROR: AddressSanitizer: SEGV on unknown address 0x55eff2dd6d60 (pc 0x55eff0a509f8 bp 0x000000000000 sp 0x7ffe38cb1980 T0) Step #5: ==15663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eff0a509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eff0a4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eff0a4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eff0a4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eff0a4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e71af28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e71af2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eff050aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eff0535e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e71ad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eff04fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726870090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611379ada70, 0x5611379b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611379b87b0,0x561137a65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15667==ERROR: AddressSanitizer: SEGV on unknown address 0x56113991dd60 (pc 0x5611375979f8 bp 0x000000000000 sp 0x7ffcde451740 T0) Step #5: ==15667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611375979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561137596d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561137596bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611375954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561137595211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a2dad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a2dad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561137051a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56113707ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a2dab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56113704433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727140982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bb8951a70, 0x558bb895c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bb895c7b0,0x558bb8a09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15671==ERROR: AddressSanitizer: SEGV on unknown address 0x558bba8c1d60 (pc 0x558bb853b9f8 bp 0x000000000000 sp 0x7fff107ef470 T0) Step #5: ==15671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bb853b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558bb853ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558bb853abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558bb85394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bb8539211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d8da3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d8da3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bb7ff5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bb8020e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d8da19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bb7fe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727415415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b7c896a70, 0x563b7c8a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b7c8a17b0,0x563b7c94eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15675==ERROR: AddressSanitizer: SEGV on unknown address 0x563b7e806d60 (pc 0x563b7c4809f8 bp 0x000000000000 sp 0x7ffdecec5ab0 T0) Step #5: ==15675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b7c4809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563b7c47fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563b7c47fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563b7c47e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b7c47e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10cb5f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10cb5f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b7bf3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b7bf65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10cb5d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b7bf2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727689110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8faf93a70, 0x55c8faf9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8faf9e7b0,0x55c8fb04bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15679==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8fcf03d60 (pc 0x55c8fab7d9f8 bp 0x000000000000 sp 0x7ffd1e01f310 T0) Step #5: ==15679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8fab7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8fab7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8fab7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8fab7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8fab7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd7f2d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd7f2d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8fa637a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8fa662e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd7f2b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8fa62a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727962720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560371d8a70, 0x5560371e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560371e37b0,0x556037290ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15683==ERROR: AddressSanitizer: SEGV on unknown address 0x556039148d60 (pc 0x556036dc29f8 bp 0x000000000000 sp 0x7fffb108d1f0 T0) Step #5: ==15683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556036dc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556036dc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556036dc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556036dc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556036dc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a6c3088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a6c308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55603687ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560368a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6c2e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55603686f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728236877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd09aeba70, 0x55bd09af67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd09af67b0,0x55bd09ba3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15687==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd0ba5bd60 (pc 0x55bd096d59f8 bp 0x000000000000 sp 0x7ffe66d746c0 T0) Step #5: ==15687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd096d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd096d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd096d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd096d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd096d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcc8f70b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc8f70ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd0918fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd091bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc8f6e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd0918233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728511482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8801f1a70, 0x55c8801fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8801fc7b0,0x55c8802a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15691==ERROR: AddressSanitizer: SEGV on unknown address 0x55c882161d60 (pc 0x55c87fddb9f8 bp 0x000000000000 sp 0x7ffd54304800 T0) Step #5: ==15691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c87fddb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c87fddad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c87fddabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c87fdd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c87fdd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a674658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a67465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c87f895a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c87f8c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a67443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c87f88833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728785447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba7926aa70, 0x55ba792757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba792757b0,0x55ba79322ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15695==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba7b1dad60 (pc 0x55ba78e549f8 bp 0x000000000000 sp 0x7ffeec770920 T0) Step #5: ==15695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba78e549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba78e53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba78e53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba78e524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba78e52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49b33ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49b33efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba7890ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba78939e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49b33cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba7890133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729063027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601049eda70, 0x5601049f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601049f87b0,0x560104aa5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15699==ERROR: AddressSanitizer: SEGV on unknown address 0x56010695dd60 (pc 0x5601045d79f8 bp 0x000000000000 sp 0x7ffe4d281280 T0) Step #5: ==15699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601045d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601045d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601045d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601045d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601045d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1febde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1febdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560104091a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601040bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1febbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56010408433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729335949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f28a11a70, 0x561f28a1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f28a1c7b0,0x561f28ac9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15703==ERROR: AddressSanitizer: SEGV on unknown address 0x561f2a981d60 (pc 0x561f285fb9f8 bp 0x000000000000 sp 0x7fff77e65c00 T0) Step #5: ==15703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f285fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f285fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f285fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f285f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f285f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f672bad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f672bad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f280b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f280e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672bab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f280a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729613671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622878f3a70, 0x5622878fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622878fe7b0,0x5622879abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15707==ERROR: AddressSanitizer: SEGV on unknown address 0x562289863d60 (pc 0x5622874dd9f8 bp 0x000000000000 sp 0x7ffdb55914d0 T0) Step #5: ==15707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622874dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622874dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622874dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622874db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622874db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9945b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9945b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562286f97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562286fc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9945b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562286f8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729889353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b0dd41a70, 0x562b0dd4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b0dd4c7b0,0x562b0ddf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15711==ERROR: AddressSanitizer: SEGV on unknown address 0x562b0fcb1d60 (pc 0x562b0d92b9f8 bp 0x000000000000 sp 0x7fffe24a06b0 T0) Step #5: ==15711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b0d92b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b0d92ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b0d92abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b0d9294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b0d929211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc03ba588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc03ba58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b0d3e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b0d410e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc03ba36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b0d3d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730164425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cae6ada70, 0x556cae6b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cae6b87b0,0x556cae765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15715==ERROR: AddressSanitizer: SEGV on unknown address 0x556cb061dd60 (pc 0x556cae2979f8 bp 0x000000000000 sp 0x7ffdfd3747e0 T0) Step #5: ==15715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cae2979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556cae296d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556cae296bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556cae2954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cae295211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44e04de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e04dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cadd51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cadd7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e04bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cadd4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730438391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eeffcda70, 0x563eeffd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eeffd87b0,0x563ef0085ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15719==ERROR: AddressSanitizer: SEGV on unknown address 0x563ef1f3dd60 (pc 0x563eefbb79f8 bp 0x000000000000 sp 0x7ffdbf4dc1c0 T0) Step #5: ==15719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eefbb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563eefbb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563eefbb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563eefbb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563eefbb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf2b84b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf2b84ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eef671a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eef69ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2b829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eef66433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730715980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55827663ea70, 0x5582766497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582766497b0,0x5582766f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15723==ERROR: AddressSanitizer: SEGV on unknown address 0x5582785aed60 (pc 0x5582762289f8 bp 0x000000000000 sp 0x7ffda747b2b0 T0) Step #5: ==15723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582762289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558276227d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558276227bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582762264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558276226211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b3479e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b3479ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558275ce2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558275d0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b3477c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558275cd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730990240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4ed5cba70, 0x55c4ed5d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4ed5d67b0,0x55c4ed683ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15727==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ef53bd60 (pc 0x55c4ed1b59f8 bp 0x000000000000 sp 0x7ffdf711ea40 T0) Step #5: ==15727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4ed1b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4ed1b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4ed1b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4ed1b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4ed1b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff97e0c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff97e0c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4ecc6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4ecc9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff97e0a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4ecc6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731264154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbdb5d1a70, 0x55cbdb5dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbdb5dc7b0,0x55cbdb689ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15731==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbdd541d60 (pc 0x55cbdb1bb9f8 bp 0x000000000000 sp 0x7ffc0f18d850 T0) Step #5: ==15731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbdb1bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cbdb1bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cbdb1babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cbdb1b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbdb1b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe31d41a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe31d41aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbdac75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbdaca0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe31d3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbdac6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731539008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf1a0a9a70, 0x55cf1a0b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf1a0b47b0,0x55cf1a161ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15735==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf1c019d60 (pc 0x55cf19c939f8 bp 0x000000000000 sp 0x7ffc2d844540 T0) Step #5: ==15735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf19c939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf19c92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf19c92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf19c914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf19c91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f910ee198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f910ee19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf1974da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf19778e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f910edf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf1974033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731814457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55868777da70, 0x5586877887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586877887b0,0x558687835ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15739==ERROR: AddressSanitizer: SEGV on unknown address 0x5586896edd60 (pc 0x5586873679f8 bp 0x000000000000 sp 0x7ffe3d2cd9f0 T0) Step #5: ==15739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586873679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558687366d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558687366bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586873654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558687365211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe5106618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe510661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558686e21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558686e4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe51063f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558686e1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732088449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a36f68a70, 0x559a36f737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a36f737b0,0x559a37020ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15743==ERROR: AddressSanitizer: SEGV on unknown address 0x559a38ed8d60 (pc 0x559a36b529f8 bp 0x000000000000 sp 0x7ffc585abd00 T0) Step #5: ==15743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a36b529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a36b51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a36b51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a36b504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a36b50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f562c2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f562c288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a3660ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a36637e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562c266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a365ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732364606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbc9170a70, 0x55dbc917b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbc917b7b0,0x55dbc9228ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15747==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbcb0e0d60 (pc 0x55dbc8d5a9f8 bp 0x000000000000 sp 0x7ffce8dcd8a0 T0) Step #5: ==15747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbc8d5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbc8d59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbc8d59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbc8d584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbc8d58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa837c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa837c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbc8814a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbc883fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa837beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbc880733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732638928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d41d313a70, 0x55d41d31e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d41d31e7b0,0x55d41d3cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15751==ERROR: AddressSanitizer: SEGV on unknown address 0x55d41f283d60 (pc 0x55d41cefd9f8 bp 0x000000000000 sp 0x7ffc882200c0 T0) Step #5: ==15751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d41cefd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d41cefcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d41cefcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d41cefb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d41cefb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50c95e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50c95e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d41c9b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d41c9e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50c95c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d41c9aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732914547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e0758ca70, 0x561e075977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e075977b0,0x561e07644ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15755==ERROR: AddressSanitizer: SEGV on unknown address 0x561e094fcd60 (pc 0x561e071769f8 bp 0x000000000000 sp 0x7ffff3fc4e00 T0) Step #5: ==15755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e071769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e07175d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e07175bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e071744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e07174211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3cc23858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cc2385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e06c30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e06c5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cc2363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e06c2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733193395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628b53f6a70, 0x5628b54017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628b54017b0,0x5628b54aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15759==ERROR: AddressSanitizer: SEGV on unknown address 0x5628b7366d60 (pc 0x5628b4fe09f8 bp 0x000000000000 sp 0x7ffe89167ad0 T0) Step #5: ==15759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628b4fe09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5628b4fdfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5628b4fdfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628b4fde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628b4fde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87f4f898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87f4f89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628b4a9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628b4ac5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f4f67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628b4a8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733469633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ba0df9a70, 0x562ba0e047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ba0e047b0,0x562ba0eb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15763==ERROR: AddressSanitizer: SEGV on unknown address 0x562ba2d69d60 (pc 0x562ba09e39f8 bp 0x000000000000 sp 0x7ffc538adc50 T0) Step #5: ==15763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ba09e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ba09e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ba09e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ba09e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ba09e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49a514e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a514ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ba049da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ba04c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a512c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ba049033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733746506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9293daa70, 0x55b9293e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9293e57b0,0x55b929492ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15767==ERROR: AddressSanitizer: SEGV on unknown address 0x55b92b34ad60 (pc 0x55b928fc49f8 bp 0x000000000000 sp 0x7ffd6305ebb0 T0) Step #5: ==15767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b928fc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b928fc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b928fc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b928fc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b928fc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf04c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf04c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b928a7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b928aa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf04be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b928a7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734025104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557290b37a70, 0x557290b427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557290b427b0,0x557290befba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15771==ERROR: AddressSanitizer: SEGV on unknown address 0x557292aa7d60 (pc 0x5572907219f8 bp 0x000000000000 sp 0x7fffa9742a30 T0) Step #5: ==15771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572907219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557290720d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557290720bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55729071f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55729071f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20e13d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20e13d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572901dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557290206e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e13b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572901ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734302963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55708ab26a70, 0x55708ab317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55708ab317b0,0x55708abdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15775==ERROR: AddressSanitizer: SEGV on unknown address 0x55708ca96d60 (pc 0x55708a7109f8 bp 0x000000000000 sp 0x7ffe18a13e60 T0) Step #5: ==15775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55708a7109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55708a70fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55708a70fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55708a70e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55708a70e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb17de8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb17de8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55708a1caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55708a1f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17de6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55708a1bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734582253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e038d1a70, 0x563e038dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e038dc7b0,0x563e03989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15779==ERROR: AddressSanitizer: SEGV on unknown address 0x563e05841d60 (pc 0x563e034bb9f8 bp 0x000000000000 sp 0x7ffe7b3d6630 T0) Step #5: ==15779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e034bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e034bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e034babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e034b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e034b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c761c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c761c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e02f75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e02fa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c7619e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e02f6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734860998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e969c3ba70, 0x55e969c467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e969c467b0,0x55e969cf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15783==ERROR: AddressSanitizer: SEGV on unknown address 0x55e96bbabd60 (pc 0x55e9698259f8 bp 0x000000000000 sp 0x7ffffb4f2df0 T0) Step #5: ==15783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9698259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e969824d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e969824bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9698234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e969823211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15ea1168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15ea116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9692dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e96930ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ea0f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9692d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735136105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555582a8da70, 0x555582a987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555582a987b0,0x555582b45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15787==ERROR: AddressSanitizer: SEGV on unknown address 0x5555849fdd60 (pc 0x5555826779f8 bp 0x000000000000 sp 0x7ffc93a78630 T0) Step #5: ==15787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555826779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555582676d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555582676bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5555826754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555582675211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f6c6b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f6c6b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555582131a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55558215ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6c692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55558212433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735411233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eb1933a70, 0x556eb193e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eb193e7b0,0x556eb19ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15791==ERROR: AddressSanitizer: SEGV on unknown address 0x556eb38a3d60 (pc 0x556eb151d9f8 bp 0x000000000000 sp 0x7ffebda409d0 T0) Step #5: ==15791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eb151d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556eb151cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556eb151cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556eb151b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556eb151b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f90af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f90af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eb0fd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eb1002e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f90ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eb0fca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735687701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55952cb9da70, 0x55952cba87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55952cba87b0,0x55952cc55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15795==ERROR: AddressSanitizer: SEGV on unknown address 0x55952eb0dd60 (pc 0x55952c7879f8 bp 0x000000000000 sp 0x7fffda493300 T0) Step #5: ==15795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952c7879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55952c786d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55952c786bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55952c7854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55952c785211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d550c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d550c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952c241a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952c26ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d550a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952c23433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735963361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a15beba70, 0x555a15bf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a15bf67b0,0x555a15ca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15799==ERROR: AddressSanitizer: SEGV on unknown address 0x555a17b5bd60 (pc 0x555a157d59f8 bp 0x000000000000 sp 0x7ffc54ff9620 T0) Step #5: ==15799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a157d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a157d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a157d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a157d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a157d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd5a4d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd5a4d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a1528fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a152bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd5a4af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a1528233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736238930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c21d88ea70, 0x55c21d8997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c21d8997b0,0x55c21d946ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15803==ERROR: AddressSanitizer: SEGV on unknown address 0x55c21f7fed60 (pc 0x55c21d4789f8 bp 0x000000000000 sp 0x7ffd87f44c40 T0) Step #5: ==15803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c21d4789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c21d477d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c21d477bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c21d4764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c21d476211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a4853d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a4853da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c21cf32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c21cf5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a4851b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c21cf2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736516944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55addc47da70, 0x55addc4887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55addc4887b0,0x55addc535ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15807==ERROR: AddressSanitizer: SEGV on unknown address 0x55adde3edd60 (pc 0x55addc0679f8 bp 0x000000000000 sp 0x7ffd675cf750 T0) Step #5: ==15807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55addc0679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55addc066d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55addc066bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55addc0654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55addc065211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbcf8bd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcf8bd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55addbb21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55addbb4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf8bb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55addbb1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736794147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c796aea70, 0x557c796b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c796b97b0,0x557c79766ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15811==ERROR: AddressSanitizer: SEGV on unknown address 0x557c7b61ed60 (pc 0x557c792989f8 bp 0x000000000000 sp 0x7ffd716df280 T0) Step #5: ==15811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c792989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c79297d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c79297bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c792964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c79296211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd33f7d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd33f7d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c78d52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c78d7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd33f7b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c78d4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737067957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56203a5c9a70, 0x56203a5d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56203a5d47b0,0x56203a681ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15815==ERROR: AddressSanitizer: SEGV on unknown address 0x56203c539d60 (pc 0x56203a1b39f8 bp 0x000000000000 sp 0x7fffaf8933b0 T0) Step #5: ==15815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56203a1b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56203a1b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56203a1b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56203a1b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56203a1b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f85bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f85bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562039c6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562039c98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f85bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562039c6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737338785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c1ce41a70, 0x558c1ce4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c1ce4c7b0,0x558c1cef9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15819==ERROR: AddressSanitizer: SEGV on unknown address 0x558c1edb1d60 (pc 0x558c1ca2b9f8 bp 0x000000000000 sp 0x7ffe671bfb80 T0) Step #5: ==15819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c1ca2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558c1ca2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558c1ca2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558c1ca294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c1ca29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85a35428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85a3542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c1c4e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c1c510e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a3520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c1c4d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737612637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e85d148a70, 0x55e85d1537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e85d1537b0,0x55e85d200ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15823==ERROR: AddressSanitizer: SEGV on unknown address 0x55e85f0b8d60 (pc 0x55e85cd329f8 bp 0x000000000000 sp 0x7ffd4c007670 T0) Step #5: ==15823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e85cd329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e85cd31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e85cd31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e85cd304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e85cd30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdce7f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdce7f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e85c7eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e85c817e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce7f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e85c7df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737885014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3a6b0ea70, 0x55d3a6b197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3a6b197b0,0x55d3a6bc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15827==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3a8a7ed60 (pc 0x55d3a66f89f8 bp 0x000000000000 sp 0x7ffc718286f0 T0) Step #5: ==15827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3a66f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3a66f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3a66f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3a66f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3a66f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f684f50a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f684f50aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3a61b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3a61dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f684f4e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3a61a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738160444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4ca9d5a70, 0x55b4ca9e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4ca9e07b0,0x55b4caa8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15831==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4cc945d60 (pc 0x55b4ca5bf9f8 bp 0x000000000000 sp 0x7ffc45873ce0 T0) Step #5: ==15831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4ca5bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4ca5bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4ca5bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4ca5bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4ca5bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7def2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7def2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4ca079a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4ca0a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7def0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4ca06c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738432461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c58ea9da70, 0x55c58eaa87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c58eaa87b0,0x55c58eb55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15835==ERROR: AddressSanitizer: SEGV on unknown address 0x55c590a0dd60 (pc 0x55c58e6879f8 bp 0x000000000000 sp 0x7ffdccb4a250 T0) Step #5: ==15835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c58e6879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c58e686d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c58e686bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c58e6854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c58e685211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc82c8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc82c8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c58e141a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c58e16ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc82c6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c58e13433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738706454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55905a5bda70, 0x55905a5c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55905a5c87b0,0x55905a675ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15839==ERROR: AddressSanitizer: SEGV on unknown address 0x55905c52dd60 (pc 0x55905a1a79f8 bp 0x000000000000 sp 0x7ffcc77c4100 T0) Step #5: ==15839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55905a1a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55905a1a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55905a1a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55905a1a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55905a1a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcbfce8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbfce8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559059c61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559059c8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbfce6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559059c5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738979520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b06c06a70, 0x560b06c117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b06c117b0,0x560b06cbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15843==ERROR: AddressSanitizer: SEGV on unknown address 0x560b08b76d60 (pc 0x560b067f09f8 bp 0x000000000000 sp 0x7ffe0c4f0ea0 T0) Step #5: ==15843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b067f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b067efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b067efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b067ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b067ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a9d0cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a9d0cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b062aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b062d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a9d0a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0629d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739251766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d7b6c0a70, 0x562d7b6cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d7b6cb7b0,0x562d7b778ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15847==ERROR: AddressSanitizer: SEGV on unknown address 0x562d7d630d60 (pc 0x562d7b2aa9f8 bp 0x000000000000 sp 0x7ffc72cd64b0 T0) Step #5: ==15847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d7b2aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d7b2a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d7b2a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d7b2a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d7b2a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9bf9bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bf9bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d7ad64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d7ad8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf9bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d7ad5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739521809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629bd632a70, 0x5629bd63d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629bd63d7b0,0x5629bd6eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15851==ERROR: AddressSanitizer: SEGV on unknown address 0x5629bf5a2d60 (pc 0x5629bd21c9f8 bp 0x000000000000 sp 0x7fff5a1734c0 T0) Step #5: ==15851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629bd21c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629bd21bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629bd21bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629bd21a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629bd21a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52d1a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52d1a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629bccd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629bcd01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d1a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629bccc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739802081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b2f3c3a70, 0x559b2f3ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b2f3ce7b0,0x559b2f47bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15855==ERROR: AddressSanitizer: SEGV on unknown address 0x559b31333d60 (pc 0x559b2efad9f8 bp 0x000000000000 sp 0x7ffdcf3d9990 T0) Step #5: ==15855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b2efad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b2efacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b2efacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b2efab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b2efab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15efb948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15efb94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b2ea67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b2ea92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15efb72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b2ea5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740071375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561584a68a70, 0x561584a737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561584a737b0,0x561584b20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15859==ERROR: AddressSanitizer: SEGV on unknown address 0x5615869d8d60 (pc 0x5615846529f8 bp 0x000000000000 sp 0x7ffda6ccb9c0 T0) Step #5: ==15859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615846529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561584651d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561584651bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615846504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561584650211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe97ace28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe97ace2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56158410ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561584137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe97acc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615840ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740343985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580dff5ba70, 0x5580dff667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580dff667b0,0x5580e0013ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15863==ERROR: AddressSanitizer: SEGV on unknown address 0x5580e1ecbd60 (pc 0x5580dfb459f8 bp 0x000000000000 sp 0x7ffe70338040 T0) Step #5: ==15863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580dfb459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580dfb44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580dfb44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580dfb434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580dfb43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f221407d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f221407da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580df5ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580df62ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221405b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580df5f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740618168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc422f5a70, 0x55cc423007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc423007b0,0x55cc423adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15867==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc44265d60 (pc 0x55cc41edf9f8 bp 0x000000000000 sp 0x7ffc05b06850 T0) Step #5: ==15867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc41edf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc41eded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc41edebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc41edd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc41edd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9171338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc917133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc41999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc419c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc917111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc4198c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740897586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b04db09a70, 0x55b04db147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b04db147b0,0x55b04dbc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15871==ERROR: AddressSanitizer: SEGV on unknown address 0x55b04fa79d60 (pc 0x55b04d6f39f8 bp 0x000000000000 sp 0x7fff3cc49c80 T0) Step #5: ==15871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b04d6f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b04d6f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b04d6f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b04d6f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b04d6f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbe46a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe46a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b04d1ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b04d1d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe46a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b04d1a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741171253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562384232a70, 0x56238423d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56238423d7b0,0x5623842eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15875==ERROR: AddressSanitizer: SEGV on unknown address 0x5623861a2d60 (pc 0x562383e1c9f8 bp 0x000000000000 sp 0x7ffd249f6310 T0) Step #5: ==15875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562383e1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562383e1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562383e1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562383e1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562383e1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fba2d62d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba2d62da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623838d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562383901e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba2d60b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623838c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741445388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5c8dc0a70, 0x55b5c8dcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5c8dcb7b0,0x55b5c8e78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15879==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5cad30d60 (pc 0x55b5c89aa9f8 bp 0x000000000000 sp 0x7fff69683ee0 T0) Step #5: ==15879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5c89aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: #1 0x55b5c89a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5c89a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5c89a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5c89a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c637568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c63756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5c8464a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5c848fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c63734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5c845733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741716860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560acc177a70, 0x560acc1827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560acc1827b0,0x560acc22fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15883==ERROR: AddressSanitizer: SEGV on unknown address 0x560ace0e7d60 (pc 0x560acbd619f8 bp 0x000000000000 sp 0x7fffe3f5d3d0 T0) Step #5: ==15883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560acbd619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560acbd60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560acbd60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560acbd5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560acbd5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40834138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4083413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560acb81ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560acb846e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40833f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560acb80e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742007218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5d8f2aa70, 0x55c5d8f357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5d8f357b0,0x55c5d8fe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15887==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5dae9ad60 (pc 0x55c5d8b149f8 bp 0x000000000000 sp 0x7fffe25ebe00 T0) Step #5: ==15887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5d8b149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5d8b13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5d8b13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5d8b124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5d8b12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33ee4a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33ee4a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5d85cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5d85f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33ee480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5d85c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742278668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a57d998a70, 0x55a57d9a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a57d9a37b0,0x55a57da50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15891==ERROR: AddressSanitizer: SEGV on unknown address 0x55a57f908d60 (pc 0x55a57d5829f8 bp 0x000000000000 sp 0x7ffccba49790 T0) Step #5: ==15891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a57d5829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a57d581d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a57d581bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a57d5804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a57d580211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f95bf2758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95bf275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a57d03ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a57d067e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95bf253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a57d02f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742549869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bab33aaa70, 0x55bab33b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bab33b57b0,0x55bab3462ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15895==ERROR: AddressSanitizer: SEGV on unknown address 0x55bab531ad60 (pc 0x55bab2f949f8 bp 0x000000000000 sp 0x7ffc4a645fe0 T0) Step #5: ==15895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bab2f949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bab2f93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bab2f93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bab2f924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bab2f92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f62d12ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62d12eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bab2a4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bab2a79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d12ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bab2a4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742822304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f71064a70, 0x564f7106f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f7106f7b0,0x564f7111cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15899==ERROR: AddressSanitizer: SEGV on unknown address 0x564f72fd4d60 (pc 0x564f70c4e9f8 bp 0x000000000000 sp 0x7ffc897cdd20 T0) Step #5: ==15899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f70c4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f70c4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f70c4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f70c4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f70c4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe56fc588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe56fc58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f70708a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f70733e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe56fc36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f706fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743091260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7ab06fa70, 0x55e7ab07a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7ab07a7b0,0x55e7ab127ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15903==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7acfdfd60 (pc 0x55e7aac599f8 bp 0x000000000000 sp 0x7ffe4071fa80 T0) Step #5: ==15903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7aac599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e7aac58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e7aac58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e7aac574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7aac57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1fd0918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1fd091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7aa713a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7aa73ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1fd06f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7aa70633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743363749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc2d35ea70, 0x55cc2d3697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc2d3697b0,0x55cc2d416ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15907==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc2f2ced60 (pc 0x55cc2cf489f8 bp 0x000000000000 sp 0x7ffe21031a80 T0) Step #5: ==15907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc2cf489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc2cf47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc2cf47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc2cf464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc2cf46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e2dd188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e2dd18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc2ca02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc2ca2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e2dcf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc2c9f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743635672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56066f31da70, 0x56066f3287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56066f3287b0,0x56066f3d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15911==ERROR: AddressSanitizer: SEGV on unknown address 0x56067128dd60 (pc 0x56066ef079f8 bp 0x000000000000 sp 0x7ffd4c18e0a0 T0) Step #5: ==15911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56066ef079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56066ef06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56066ef06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56066ef054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56066ef05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd208018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd20801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56066e9c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56066e9ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd207df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56066e9b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743908709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563568a06a70, 0x563568a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563568a117b0,0x563568abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15915==ERROR: AddressSanitizer: SEGV on unknown address 0x56356a976d60 (pc 0x5635685f09f8 bp 0x000000000000 sp 0x7fff58427c90 T0) Step #5: ==15915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635685f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635685efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635685efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635685ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635685ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1df1528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1df152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635680aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635680d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1df130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56356809d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744180577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a88ba1ca70, 0x55a88ba277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a88ba277b0,0x55a88bad4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15919==ERROR: AddressSanitizer: SEGV on unknown address 0x55a88d98cd60 (pc 0x55a88b6069f8 bp 0x000000000000 sp 0x7fff3d1b0cd0 T0) Step #5: ==15919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a88b6069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a88b605d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a88b605bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a88b6044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a88b604211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff54940a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff54940aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a88b0c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a88b0ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5493e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a88b0b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744453762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4c6548a70, 0x55b4c65537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4c65537b0,0x55b4c6600ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15923==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4c84b8d60 (pc 0x55b4c61329f8 bp 0x000000000000 sp 0x7ffe5bfaa2b0 T0) Step #5: ==15923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4c61329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4c6131d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4c6131bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4c61304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4c6130211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51965bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51965bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4c5beca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4c5c17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5196599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4c5bdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744727588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a230b2a70, 0x557a230bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a230bd7b0,0x557a2316aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15927==ERROR: AddressSanitizer: SEGV on unknown address 0x557a25022d60 (pc 0x557a22c9c9f8 bp 0x000000000000 sp 0x7fff5c040c00 T0) Step #5: ==15927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a22c9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a22c9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a22c9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a22c9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a22c9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a363328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a36332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a22756a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a22781e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a36310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2274933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745005976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653a0496a70, 0x5653a04a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653a04a17b0,0x5653a054eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15931==ERROR: AddressSanitizer: SEGV on unknown address 0x5653a2406d60 (pc 0x5653a00809f8 bp 0x000000000000 sp 0x7ffce88cf070 T0) Step #5: ==15931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653a00809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653a007fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653a007fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653a007e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653a007e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5dca1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5dca1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56539fb3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56539fb65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5dc9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56539fb2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745277488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c396baa70, 0x564c396c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c396c57b0,0x564c39772ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15935==ERROR: AddressSanitizer: SEGV on unknown address 0x564c3b62ad60 (pc 0x564c392a49f8 bp 0x000000000000 sp 0x7fff0ac97c10 T0) Step #5: ==15935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c392a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c392a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c392a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c392a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c392a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a9690e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a9690ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c38d5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c38d89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a968ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c38d5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745550869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649f7775a70, 0x5649f77807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649f77807b0,0x5649f782dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15939==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f96e5d60 (pc 0x5649f735f9f8 bp 0x000000000000 sp 0x7fff4afdc760 T0) Step #5: ==15939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649f735f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649f735ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649f735ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649f735d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649f735d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd60b2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd60b2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649f6e19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649f6e44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60b2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649f6e0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745831222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558aefb41a70, 0x558aefb4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558aefb4c7b0,0x558aefbf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15943==ERROR: AddressSanitizer: SEGV on unknown address 0x558af1ab1d60 (pc 0x558aef72b9f8 bp 0x000000000000 sp 0x7fffa796ece0 T0) Step #5: ==15943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aef72b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558aef72ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558aef72abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558aef7294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558aef729211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3f28768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3f2876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aef1e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aef210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f2854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aef1d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746106215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f711b3ca70, 0x55f711b477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f711b477b0,0x55f711bf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15947==ERROR: AddressSanitizer: SEGV on unknown address 0x55f713aacd60 (pc 0x55f7117269f8 bp 0x000000000000 sp 0x7ffeccaaa260 T0) Step #5: ==15947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7117269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f711725d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f711725bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7117244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f711724211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f449bcbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f449bcbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7111e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71120be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f449bc9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7111d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746382545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cda132a70, 0x558cda13d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cda13d7b0,0x558cda1eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15951==ERROR: AddressSanitizer: SEGV on unknown address 0x558cdc0a2d60 (pc 0x558cd9d1c9f8 bp 0x000000000000 sp 0x7ffd52179530 T0) Step #5: ==15951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cd9d1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558cd9d1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558cd9d1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558cd9d1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cd9d1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbaa59558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaa5955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cd97d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cd9801e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa5933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cd97c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746657590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baa3861a70, 0x55baa386c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baa386c7b0,0x55baa3919ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15955==ERROR: AddressSanitizer: SEGV on unknown address 0x55baa57d1d60 (pc 0x55baa344b9f8 bp 0x000000000000 sp 0x7ffe3459dfe0 T0) Step #5: ==15955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baa344b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55baa344ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55baa344abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55baa34494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baa3449211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a8c9948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a8c994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baa2f05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baa2f30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a8c972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baa2ef833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746935167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55890e171a70, 0x55890e17c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55890e17c7b0,0x55890e229ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15959==ERROR: AddressSanitizer: SEGV on unknown address 0x5589100e1d60 (pc 0x55890dd5b9f8 bp 0x000000000000 sp 0x7ffc6b5ea1c0 T0) Step #5: ==15959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55890dd5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55890dd5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55890dd5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55890dd594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55890dd59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e822378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e82237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55890d815a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55890d840e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e82215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55890d80833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747209285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556487beea70, 0x556487bf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556487bf97b0,0x556487ca6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15963==ERROR: AddressSanitizer: SEGV on unknown address 0x556489b5ed60 (pc 0x5564877d89f8 bp 0x000000000000 sp 0x7ffe53614b40 T0) Step #5: ==15963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564877d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5564877d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5564877d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5564877d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564877d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ee08858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ee0885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556487292a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564872bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee0863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55648728533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747482709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564beab9ca70, 0x564beaba77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564beaba77b0,0x564beac54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15967==ERROR: AddressSanitizer: SEGV on unknown address 0x564becb0cd60 (pc 0x564bea7869f8 bp 0x000000000000 sp 0x7fff11615520 T0) Step #5: ==15967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bea7869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564bea785d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564bea785bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564bea7844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bea784211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4423f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4423f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bea240a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bea26be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4423f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bea23333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747754562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566a976ba70, 0x5566a97767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566a97767b0,0x5566a9823ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15971==ERROR: AddressSanitizer: SEGV on unknown address 0x5566ab6dbd60 (pc 0x5566a93559f8 bp 0x000000000000 sp 0x7fffa77c4460 T0) Step #5: ==15971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566a93559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5566a9354d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5566a9354bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5566a93534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566a9353211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ab2d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ab2d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566a8e0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566a8e3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab2d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566a8e0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748031102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf8dda4a70, 0x55cf8ddaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf8ddaf7b0,0x55cf8de5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15975==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf8fd14d60 (pc 0x55cf8d98e9f8 bp 0x000000000000 sp 0x7ffcebca3850 T0) Step #5: ==15975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf8d98e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf8d98dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf8d98dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf8d98c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf8d98c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa819f958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa819f95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf8d448a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf8d473e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa819f73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf8d43b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748304138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558799f31a70, 0x558799f3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558799f3c7b0,0x558799fe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15979==ERROR: AddressSanitizer: SEGV on unknown address 0x55879bea1d60 (pc 0x558799b1b9f8 bp 0x000000000000 sp 0x7fff28d47bf0 T0) Step #5: ==15979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558799b1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558799b1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558799b1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558799b194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558799b19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f62efa318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62efa31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587995d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558799600e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62efa0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587995c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748575941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a7e676a70, 0x562a7e6817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a7e6817b0,0x562a7e72eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15983==ERROR: AddressSanitizer: SEGV on unknown address 0x562a805e6d60 (pc 0x562a7e2609f8 bp 0x000000000000 sp 0x7ffe3ec8d330 T0) Step #5: ==15983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a7e2609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a7e25fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a7e25fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a7e25e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a7e25e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce81ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce81ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a7dd1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a7dd45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce81aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a7dd0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748858787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8bec5da70, 0x55f8bec687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8bec687b0,0x55f8bed15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15987==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8c0bcdd60 (pc 0x55f8be8479f8 bp 0x000000000000 sp 0x7ffeeb947820 T0) Step #5: ==15987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8be8479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f8be846d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f8be846bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8be8454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8be845211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19aeeac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19aeeaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8be301a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8be32ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19aee8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8be2f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749128764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2cfcfca70, 0x55c2cfd077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2cfd077b0,0x55c2cfdb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15991==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2d1c6cd60 (pc 0x55c2cf8e69f8 bp 0x000000000000 sp 0x7ffdbb00b620 T0) Step #5: ==15991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2cf8e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2cf8e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2cf8e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2cf8e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2cf8e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f323dcb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f323dcb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2cf3a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2cf3cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f323dc92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2cf39333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749403193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570a8eb2a70, 0x5570a8ebd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570a8ebd7b0,0x5570a8f6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15995==ERROR: AddressSanitizer: SEGV on unknown address 0x5570aae22d60 (pc 0x5570a8a9c9f8 bp 0x000000000000 sp 0x7ffe9e990830 T0) Step #5: ==15995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570a8a9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570a8a9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570a8a9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570a8a9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570a8a9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feea16d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feea16d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570a8556a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570a8581e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea16b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570a854933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749681290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652593faa70, 0x5652594057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652594057b0,0x5652594b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15999==ERROR: AddressSanitizer: SEGV on unknown address 0x56525b36ad60 (pc 0x565258fe49f8 bp 0x000000000000 sp 0x7ffe61746110 T0) Step #5: ==15999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565258fe49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565258fe3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565258fe3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565258fe24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565258fe2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee25aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee25aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565258a9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565258ac9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee25a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565258a9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749955878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a065713a70, 0x55a06571e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a06571e7b0,0x55a0657cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16003==ERROR: AddressSanitizer: SEGV on unknown address 0x55a067683d60 (pc 0x55a0652fd9f8 bp 0x000000000000 sp 0x7ffd25540df0 T0) Step #5: ==16003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0652fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a0652fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a0652fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0652fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0652fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe6763448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe676344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a064db7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a064de2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe676322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a064daa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750230127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615cd293a70, 0x5615cd29e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615cd29e7b0,0x5615cd34bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16007==ERROR: AddressSanitizer: SEGV on unknown address 0x5615cf203d60 (pc 0x5615cce7d9f8 bp 0x000000000000 sp 0x7fff46a6a340 T0) Step #5: ==16007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615cce7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615cce7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615cce7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615cce7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615cce7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a23dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a23dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615cc937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615cc962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a23dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615cc92a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750508137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c79cfeaa70, 0x55c79cff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c79cff57b0,0x55c79d0a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16011==ERROR: AddressSanitizer: SEGV on unknown address 0x55c79ef5ad60 (pc 0x55c79cbd49f8 bp 0x000000000000 sp 0x7ffd5beff8c0 T0) Step #5: ==16011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c79cbd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c79cbd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c79cbd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c79cbd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c79cbd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f380cdea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f380cdeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c79c68ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c79c6b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380cdc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c79c68133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750783717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626b0eb9a70, 0x5626b0ec47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626b0ec47b0,0x5626b0f71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16015==ERROR: AddressSanitizer: SEGV on unknown address 0x5626b2e29d60 (pc 0x5626b0aa39f8 bp 0x000000000000 sp 0x7ffc8776aea0 T0) Step #5: ==16015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626b0aa39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626b0aa2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626b0aa2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626b0aa14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626b0aa1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93f29bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93f29bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b055da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b0588e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93f2999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b055033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751058197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c4ccd3a70, 0x563c4ccde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c4ccde7b0,0x563c4cd8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16019==ERROR: AddressSanitizer: SEGV on unknown address 0x563c4ec43d60 (pc 0x563c4c8bd9f8 bp 0x000000000000 sp 0x7fffee164600 T0) Step #5: ==16019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c4c8bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c4c8bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c4c8bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c4c8bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c4c8bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b0f93d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b0f93da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c4c377a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c4c3a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b0f91b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c4c36a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751334907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f939558a70, 0x55f9395637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9395637b0,0x55f939610ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16023==ERROR: AddressSanitizer: SEGV on unknown address 0x55f93b4c8d60 (pc 0x55f9391429f8 bp 0x000000000000 sp 0x7ffddf334390 T0) Step #5: ==16023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9391429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f939141d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f939141bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9391404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f939140211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3614ea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3614ea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f938bfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f938c27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3614e7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f938bef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751619926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2d59e3a70, 0x55f2d59ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2d59ee7b0,0x55f2d5a9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16027==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2d7953d60 (pc 0x55f2d55cd9f8 bp 0x000000000000 sp 0x7ffeab45c0c0 T0) Step #5: ==16027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2d55cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2d55ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2d55ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2d55cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2d55cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c340558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c34055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2d5087a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2d50b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c34033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2d507a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751896928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ae4c8aa70, 0x555ae4c957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ae4c957b0,0x555ae4d42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16031==ERROR: AddressSanitizer: SEGV on unknown address 0x555ae6bfad60 (pc 0x555ae48749f8 bp 0x000000000000 sp 0x7fff957a7850 T0) Step #5: ==16031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ae48749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ae4873d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ae4873bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ae48724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ae4872211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f842dfc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f842dfc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ae432ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ae4359e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842dfa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ae432133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752170859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581890afa70, 0x5581890ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581890ba7b0,0x558189167ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16035==ERROR: AddressSanitizer: SEGV on unknown address 0x55818b01fd60 (pc 0x558188c999f8 bp 0x000000000000 sp 0x7fff68c19550 T0) Step #5: ==16035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558188c999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558188c98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558188c98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558188c974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558188c97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18d5b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18d5b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558188753a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55818877ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d5aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55818874633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752443218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643f2eefa70, 0x5643f2efa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643f2efa7b0,0x5643f2fa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16039==ERROR: AddressSanitizer: SEGV on unknown address 0x5643f4e5fd60 (pc 0x5643f2ad99f8 bp 0x000000000000 sp 0x7ffd06363300 T0) Step #5: ==16039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643f2ad99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643f2ad8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643f2ad8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643f2ad74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643f2ad7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19df35a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19df35aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643f2593a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643f25bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19df338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643f258633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752723917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565025002a70, 0x56502500d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56502500d7b0,0x5650250baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16043==ERROR: AddressSanitizer: SEGV on unknown address 0x565026f72d60 (pc 0x565024bec9f8 bp 0x000000000000 sp 0x7ffd8acf5d60 T0) Step #5: ==16043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565024bec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565024bebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565024bebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565024bea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565024bea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44add5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44add5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650246a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650246d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44add3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56502469933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752996574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56416a5aaa70, 0x56416a5b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56416a5b57b0,0x56416a662ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16047==ERROR: AddressSanitizer: SEGV on unknown address 0x56416c51ad60 (pc 0x56416a1949f8 bp 0x000000000000 sp 0x7fffe8a1fc40 T0) Step #5: ==16047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56416a1949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56416a193d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56416a193bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56416a1924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56416a192211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f997a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f997a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564169c4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564169c79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9977e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564169c4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753269573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611b22b2a70, 0x5611b22bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611b22bd7b0,0x5611b236aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16051==ERROR: AddressSanitizer: SEGV on unknown address 0x5611b4222d60 (pc 0x5611b1e9c9f8 bp 0x000000000000 sp 0x7ffd449835b0 T0) Step #5: ==16051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611b1e9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5611b1e9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5611b1e9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611b1e9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611b1e9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f52fd6c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52fd6c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611b1956a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611b1981e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52fd6a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611b194933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753540237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d650ac0a70, 0x55d650acb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d650acb7b0,0x55d650b78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16055==ERROR: AddressSanitizer: SEGV on unknown address 0x55d652a30d60 (pc 0x55d6506aa9f8 bp 0x000000000000 sp 0x7fff655373c0 T0) Step #5: ==16055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6506aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d6506a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d6506a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d6506a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6506a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63a89a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63a89a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d650164a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d65018fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a8982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d65015733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753814882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641a9c0da70, 0x5641a9c187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641a9c187b0,0x5641a9cc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16059==ERROR: AddressSanitizer: SEGV on unknown address 0x5641abb7dd60 (pc 0x5641a97f79f8 bp 0x000000000000 sp 0x7fff6098c2b0 T0) Step #5: ==16059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641a97f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641a97f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641a97f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641a97f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641a97f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe107da28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe107da2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641a92b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641a92dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe107d80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641a92a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754089953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605bf805a70, 0x5605bf8107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605bf8107b0,0x5605bf8bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16063==ERROR: AddressSanitizer: SEGV on unknown address 0x5605c1775d60 (pc 0x5605bf3ef9f8 bp 0x000000000000 sp 0x7ffc58fe0a50 T0) Step #5: ==16063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605bf3ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5605bf3eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5605bf3eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605bf3ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605bf3ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3cf460b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cf460ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605beea9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605beed4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cf45e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605bee9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754363068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612a0c51a70, 0x5612a0c5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612a0c5c7b0,0x5612a0d09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16067==ERROR: AddressSanitizer: SEGV on unknown address 0x5612a2bc1d60 (pc 0x5612a083b9f8 bp 0x000000000000 sp 0x7ffd6f6c64a0 T0) Step #5: ==16067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612a083b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612a083ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612a083abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612a08394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612a0839211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e265738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e26573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612a02f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612a0320e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e26551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612a02e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754637449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555adcb3fa70, 0x555adcb4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555adcb4a7b0,0x555adcbf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16071==ERROR: AddressSanitizer: SEGV on unknown address 0x555adeaafd60 (pc 0x555adc7299f8 bp 0x000000000000 sp 0x7ffee1559c00 T0) Step #5: ==16071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555adc7299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555adc728d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555adc728bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555adc7274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555adc727211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97ad1928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97ad192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555adc1e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555adc20ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ad170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555adc1d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754914422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccb6e1ca70, 0x55ccb6e277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccb6e277b0,0x55ccb6ed4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16075==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccb8d8cd60 (pc 0x55ccb6a069f8 bp 0x000000000000 sp 0x7ffcee9e5de0 T0) Step #5: ==16075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccb6a069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ccb6a05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ccb6a05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ccb6a044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccb6a04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f41e851d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41e851da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccb64c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccb64ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41e84fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccb64b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755186541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f3c122a70, 0x560f3c12d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f3c12d7b0,0x560f3c1daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16079==ERROR: AddressSanitizer: SEGV on unknown address 0x560f3e092d60 (pc 0x560f3bd0c9f8 bp 0x000000000000 sp 0x7ffd7759c4d0 T0) Step #5: ==16079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f3bd0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f3bd0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f3bd0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f3bd0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f3bd0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16d89298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16d8929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f3b7c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f3b7f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16d8907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f3b7b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755459452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559136ed6a70, 0x559136ee17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559136ee17b0,0x559136f8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16083==ERROR: AddressSanitizer: SEGV on unknown address 0x559138e46d60 (pc 0x559136ac09f8 bp 0x000000000000 sp 0x7fff89f7be00 T0) Step #5: ==16083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559136ac09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559136abfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559136abfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559136abe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559136abe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5fd2a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fd2a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55913657aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591365a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fd2a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55913656d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755731959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564942e96a70, 0x564942ea17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564942ea17b0,0x564942f4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16087==ERROR: AddressSanitizer: SEGV on unknown address 0x564944e06d60 (pc 0x564942a809f8 bp 0x000000000000 sp 0x7ffc0787e980 T0) Step #5: ==16087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564942a809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564942a7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564942a7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564942a7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564942a7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf6ce6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf6ce6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56494253aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564942565e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf6ce4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56494252d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756003872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2649f9a70, 0x55c264a047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c264a047b0,0x55c264ab1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16091==ERROR: AddressSanitizer: SEGV on unknown address 0x55c266969d60 (pc 0x55c2645e39f8 bp 0x000000000000 sp 0x7ffc9e919740 T0) Step #5: ==16091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2645e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2645e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2645e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2645e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2645e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16449088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1644908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c26409da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2640c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16448e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c26409033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756278093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590d168ea70, 0x5590d16997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590d16997b0,0x5590d1746ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16095==ERROR: AddressSanitizer: SEGV on unknown address 0x5590d35fed60 (pc 0x5590d12789f8 bp 0x000000000000 sp 0x7fffa1466ae0 T0) Step #5: ==16095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590d12789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5590d1277d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5590d1277bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5590d12764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590d1276211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f157969b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f157969ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590d0d32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590d0d5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1579679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590d0d2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756557538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b1f58da70, 0x560b1f5987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b1f5987b0,0x560b1f645ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16099==ERROR: AddressSanitizer: SEGV on unknown address 0x560b214fdd60 (pc 0x560b1f1779f8 bp 0x000000000000 sp 0x7ffcce356180 T0) Step #5: ==16099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b1f1779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b1f176d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b1f176bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b1f1754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b1f175211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e3217f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e3217fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b1ec31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b1ec5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e3215d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b1ec2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756829806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b357151a70, 0x55b35715c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b35715c7b0,0x55b357209ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16103==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3590c1d60 (pc 0x55b356d3b9f8 bp 0x000000000000 sp 0x7fff9800ad80 T0) Step #5: ==16103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b356d3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b356d3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b356d3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b356d394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b356d39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ae21378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ae2137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3567f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b356820e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ae2115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3567e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757103718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55744da24a70, 0x55744da2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55744da2f7b0,0x55744dadcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16107==ERROR: AddressSanitizer: SEGV on unknown address 0x55744f994d60 (pc 0x55744d60e9f8 bp 0x000000000000 sp 0x7ffe94ba4900 T0) Step #5: ==16107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55744d60e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55744d60dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55744d60dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55744d60c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55744d60c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63184578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6318457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55744d0c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55744d0f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6318435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55744d0bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757378918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e2bb2aa70, 0x563e2bb357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e2bb357b0,0x563e2bbe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16111==ERROR: AddressSanitizer: SEGV on unknown address 0x563e2da9ad60 (pc 0x563e2b7149f8 bp 0x000000000000 sp 0x7ffc5e8db2d0 T0) Step #5: ==16111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e2b7149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e2b713d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e2b713bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e2b7124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e2b712211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e409308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e40930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e2b1cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e2b1f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4090e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e2b1c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757653699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562239192a70, 0x56223919d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56223919d7b0,0x56223924aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16115==ERROR: AddressSanitizer: SEGV on unknown address 0x56223b102d60 (pc 0x562238d7c9f8 bp 0x000000000000 sp 0x7ffe5b4e4760 T0) Step #5: ==16115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562238d7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562238d7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562238d7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562238d7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562238d7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb7779f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7779f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562238836a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562238861e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7779ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56223882933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757925498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd4cd87a70, 0x55fd4cd927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd4cd927b0,0x55fd4ce3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16119==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd4ecf7d60 (pc 0x55fd4c9719f8 bp 0x000000000000 sp 0x7ffee5e3e380 T0) Step #5: ==16119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd4c9719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd4c970d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd4c970bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd4c96f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd4c96f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68ed5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68ed519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd4c42ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd4c456e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ed4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd4c41e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758198175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588ea74ca70, 0x5588ea7577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588ea7577b0,0x5588ea804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16123==ERROR: AddressSanitizer: SEGV on unknown address 0x5588ec6bcd60 (pc 0x5588ea3369f8 bp 0x000000000000 sp 0x7fff18903060 T0) Step #5: ==16123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588ea3369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588ea335d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588ea335bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588ea3344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588ea334211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb84f3578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb84f357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588e9df0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588e9e1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84f335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588e9de333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758471365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd45099a70, 0x55fd450a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd450a47b0,0x55fd45151ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge64.txt' Step #5: MERGE-INNER: 1671 total files; 1671 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16127==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd47009d60 (pc 0x55fd44c839f8 bp 0x000000000000 sp 0x7ffcaf05eb80 T0) Step #5: ==16127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd44c839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd44c82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd44c82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd44c814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd44c81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed372e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed372e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd4473da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd44768e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed372c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd4473033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 207459 bytes Step #5: MERGE-OUTER: consumed 0Mb (55Mb rss) to parse the control file Step #5: MERGE-OUTER: 701 new files with 4151 new features added; 1354 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==64==ERROR: AddressSanitizer: SEGV on unknown address 0x56523a7dfd60 (pc 0x5652384599f8 bp 0x000000000000 sp 0x7ffdcf2a65f0 T0) Step #5: ==64==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652384599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565238458d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565238458bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5652384574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565238457211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20e309d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20e309da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565237f104c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x565237f13a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x565237f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f20e307b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x565237f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==64==ABORTING Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image openweave Step #5: python infra/helper.py build_fuzzers --sanitizer coverage openweave Step #5: python infra/helper.py coverage openweave Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1